Date du conseil: 13 juin 2018

  Description

Microsoft addresses vulnerabilities in its June security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-0978 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in Internet Explorer. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-8111 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8251 - Media Foundation Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Windows Media Foundation. This handling is corrected by this specific patch.


  • CVE-2018-8210 - Windows Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by Windows. This handling is corrected by this specific patch.


  • CVE-2018-8267 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8249 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8248 - Microsoft Excel Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Excel. This handling is corrected by this specific patch.


  • CVE-2018-8110 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8225 - Windows DNSAPI Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of DNS responses by Windows Domain Name System DNSAPI.dll. This handling is corrected by this specific patch.


  • CVE-2018-8236 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    The remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8229 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the Chakra scripting engine of Microsoft Edge. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-0951 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  Information Exposure Rating:

Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability Protection Compatibility
CVE-2018-0978 1009130 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2018-0978) 12-Jun-18 YES
CVE-2018-8110 1009132 Microsoft Edge Memory Corruption Vulnerability (CVE-2018-8110) 12-Jun-18 YES
CVE-2018-8111 1009033 Microsoft Edge Memory Corruption Vulnerability (CVE-2018-8111) 12-Jun-18 YES
CVE-2018-8210 1009134 Microsoft Windows Remote Code Execution Vulnerability (CVE-2018-8210) 12-Jun-18 YES
CVE-2018-8225 1009135 Microsoft Windows DNSAPI Remote Code Execution Vulnerability (CVE-2018-8225) 12-Jun-18 YES
CVE-2018-8229 1009136 Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-8229) 12-Jun-18 YES
CVE-2018-8236 1009137 Microsoft Edge Memory Corruption Vulnerability (CVE-2018-8236) 12-Jun-18 YES
CVE-2018-8248 1009138 Microsoft Excel Remote Code Execution Vulnerability (CVE-2018-8248) 12-Jun-18 YES
CVE-2018-8249 1009139 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2018-8249) 12-Jun-18 YES
CVE-2018-8251 1009140 Microsoft Windows Media Foundation Memory Corruption Vulnerability (CVE-2018-8251) 12-Jun-18 YES
CVE-2018-8267 1009141 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2018-8267) 12-Jun-18 YES
CVE-2018-1036 1009131 Microsoft Windows Multiple Elevation Of Privilege Vulnerabilities (June-2018) 12-Jun-18 YES
CVE-2018-8169 1009131 Microsoft Windows Multiple Elevation Of Privilege Vulnerabilities (June-2018) 12-Jun-18 YES
CVE-2018-8208 1009131 Microsoft Windows Multiple Elevation Of Privilege Vulnerabilities (June-2018) 12-Jun-18 YES
CVE-2018-8214 1009131 Microsoft Windows Multiple Elevation Of Privilege Vulnerabilities (June-2018) 12-Jun-18 YES
CVE-2018-8233 1009131 Microsoft Windows Multiple Elevation Of Privilege Vulnerabilities (June-2018) 12-Jun-18 YES