las vulnerabilidades más últimas de la persona notable de Advisories

  • May 2019 - Microsoft Releases Security Patches
     Fecha recomendada:  15 de mayo de 2019

    Microsoft addresses vulnerabilities in its May security bulletin. Trend Micro Deep Security covers the following:

    • CVE-2019-0885 - Windows OLE Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the validating of user input in Microsoft Windows OLE. Attackers looking to exploit this vulnerability must find a way to convince a user to execute a specially crafted file.


    • CVE-2019-0938 - Microsoft Edge Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the handling of Microsoft Edge AppContainer sandbox that may allow an attacker to escape said sandbox.


    • CVE-2019-0918 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft browsers. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0926 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2019-0940 - Microsoft Browser Memory Corruption Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the handling of objects in memory by Microsoft browsers. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0882 - Windows GDI Information Disclosure Vulnerability
      Risk Rating: Important

      This information disclosure vulnerability exists in the improper disclosure of Windows GDI component of its objects in memory. Attackers looking to exploit this vulnerability may create a specially crafted document or webpage that contains an exploit to this vulnerability.


    • CVE-2019-0863 - Windows Error Reporting Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the handling of files by the Windows Error Reporting. Attackers looking to exploit this vulnerability must gain certain privileges on the vulnerable machine.


    • CVE-2019-0884 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft browsers. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.


    • CVE-2019-0930 - Internet Explorer Information Disclosure Vulnerability
      Risk Rating: Important

      This information disclosure vulnerability exists in the improper handling of objects in memory by Internet Explorer. Attackers looking to exploit this vulnerability may create a specially crafted website and convince the user to view said website.


    • CVE-2019-0911 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft browsers. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0708 - Remote Desktop Services Remote Code Execution Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of specially crafted requests by the Remote Desktop Services (also known as Terminal Services in older Microsoft Windows operating systems). Attackers looking to exploit this vulnerability may send a specially crafted request to the vulnerable system.


  • April 2019 - Microsoft Releases Security Patches
     Fecha recomendada:  10 de abril de 2019

    Microsoft addresses vulnerabilities in its April security bulletin. Trend Micro Deep Security covers the following:

    • CVE-2019-0861 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0862 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Internet Explorer. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0752 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Internet Explorer. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0829 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2019-0794 - OLE Automation Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the handling of objects in memory by the OLE automation. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0803 - Win32k Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the handling of objects in memory by the Win32k component. Attackers looking to exploit this vulnerability may create a specially crafted application that contains an exploit to this vulnerability.


    • CVE-2019-0793 - MS XML Remote Code Execution Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the input parsing of the Microsoft XML Core Services MSXML parser. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0806 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.


    • CVE-2019-0753 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine of Internet Explorer. Attackers looking to exploit this vulnerability may create a specially crafted website and convince the user to view said website.


    • CVE-2019-0812 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0860 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0810 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This elevation of privilege vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may find a way to persuade users to open a specially crafted website.


    • CVE-2019-0801 - Office Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the improper handling of files by the Microsoft Office. Attackers looking to exploit this vulnerability may host a specially crafted Excel or PowerPoint file that contains an exploit to this vulnerability.


    • CVE-2019-0822 - Microsoft Graphics Components Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Graphics Components. Attackers looking to exploit this vulnerability may host a specially crafted file that contains an exploit to this vulnerability.


  • March 2019 - Microsoft Releases Security Patches
     Fecha recomendada:  13 de marzo de 2019

    Microsoft addresses vulnerabilities in its March security bulletin. Trend Micro Deep Security covers the following:

    • CVE-2019-0763 - Internet Explorer Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in Internet Explorer. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0768 - Internet Explorer Security Feature Bypass Vulnerability
      Risk Rating: Important

      This security feature bypass vulnerability exists in the improper restricting of certain conditions in the Internet Explorer VBScript execution policy. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0609 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft browsers. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0667 - Windows VBScript Engine Remote Code Execution Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the VBScript engine. This handling is corrected by this specific patch.


    • CVE-2019-0592 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in the Chakra scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0771 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0590 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0639 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the ChakraCore scripting engine. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.


    • CVE-2019-0773 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of of objects in memory . Attackers looking to exploit this vulnerability may create a specially crafted website and convince the user to view said website.


    • CVE-2019-0666 - Windows VBScript Engine Remote Code Execution Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the VBScript engine. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0703 - Windows SMB Information Disclosure Vulnerability
      Risk Rating: Important

      This information disclosure vulnerability exists in certain handling of requests by the Windows SMB Server. Attackers looking to exploit this vulnerability will have to be able to authenticate SMB messages that they will send to the vulnerable SMB Server.


    • CVE-2019-0797 - Win32k Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the improper handling of objects in memory by the Win32k component. Attackers looking to exploit this vulnerability may find a way to persuade users to open a specially crafted application.


    • CVE-2019-0665 - Windows VBScript Engine Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the improper handling of objects in memory by the Windows VBScript engine. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0770 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0808 - Win32k Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the improper handling of objects in memory by the Win32k component. Attackers looking to exploit this vulnerability may find a way to persuade users to open a specially crafted application.


    • CVE-2019-0680 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0769 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. This update changes certain functions in the scripting engine when it handle objects in memory.


    • CVE-2019-0612 - Microsoft Edge Security Feature Bypass Vulnerability
      Risk Rating: Important

      This security feature bypass vulnerability exists in the improper handling of flash objects by the Click2Play protection in Microsoft Edge. This update changes certain functions when it handle objects in memory.


  • February 2019 - Microsoft Releases Security Patches
     Fecha recomendada:  13 de febrero de 2019

    Microsoft addresses vulnerabilities in its February security bulletin. Trend Micro Deep Security covers the following:

    • CVE-2019-0593 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0607 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0652 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0651 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0645 - Microsoft Edge Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2019-0655 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0640 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0590 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0658 - Scripting Engine Information Disclosure Vulnerability
      Risk Rating: Important

      This information disclosure vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0630 - Windows SMB Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the handling of certain requests in the Microsoft Server Message Block 2.0 server. Attackers looking to exploit this vulnerability may send a specially crafted packet that exploits this vulnerability.


    • CVE-2019-0644 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0669 - Microsoft Excel Information Disclosure Vulnerability
      Risk Rating: Important

      This information disclosure vulnerability exists in the improper disclosure of contents in memory by Microsoft Excel. Attackers looking to exploit this vulnerability may find a way to persuade users to open a specially crafted MS Excel file that exploits this vulnerability.


    • CVE-2019-0676 - Internet Explorer Information Disclosure Vulnerability
      Risk Rating: Important

      This information disclosure vulnerability exists in the improper handling of objects in memory by Internet Explorer. Attackers looking to exploit this vulnerability may find a way to persuade users to open a specially crafted website.


    • CVE-2019-0650 - Microsoft Edge Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper accessing of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0610 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the improper accessing of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


    • CVE-2019-0648 - Scripting Engine Information Disclosure Vulnerability
      Risk Rating: Important

      This information disclosure vulnerability exists in the improper disclosing of contents in memory by Chakra. This update changes certain ways of handling objects in memory.


    • CVE-2019-0606 - Internet Explorer Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper accessing of objects in memory by Internet Explorer. This update changes certain ways of handling objects in memory.


    • CVE-2019-0591 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper accessing of objects in memory by Microsoft Edge. This update changes certain functions in the scripting engine when it handle objects in memory.


    • CVE-2019-0642 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper accessing of objects in memory by Microsoft Edge. This update changes certain functions in the scripting engine when it handle objects in memory.


  • January 2019 - Microsoft Releases Security Patches
     Fecha recomendada:  09 de enero de 2019

    Microsoft addresses vulnerabilities in its January security bulletin. Trend Micro Deep Security covers the following:

    • CVE-2018-8550 - Windows COM Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler. Attackers looking to exploit this vulnerability must rely on exploitation of another vulnerability that leverages this vulnerability.


    • CVE-2019-0568 -Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the failure to handle objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must convince a user to visit a specially crafted website that hosts the exploit to this vulnerability.


    • CVE-2019-0539 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the failure to handle objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must convince a user to visit a specially crafted website that hosts the exploit to this vulnerability.


    • CVE-2019-0566 - Microsoft Edge Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability in the Microsoft Edge Browser Broker COM object is resolved by this patch. Attackers looking to exploit this vulnerability must rely on exploitation of another vulnerability that leverages this vulnerability.


    • CVE-2019-0565 - Microsoft Edge Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2019-0541 - MSHTML Engine Remote Code Execution Vulnerability
      Risk Rating: Critical

      The remote code execution vulnerability exists in the improper validation of input by the MSHTML engine. This handling is corrected by this specific patch.


    • CVE-2019-0567 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • December 2018 - Microsoft Releases Security Patches
     Fecha recomendada:  12 de diciembre de 2018

    Microsoft addresses vulnerabilities in its December security bulletin. Trend Micro Deep Security covers the following:

    • CVE-2018-8631 - Internet Explorer Memory Corruption Vulnerability
      Risk Rating: Critical

      This memory corruption vulnerability exists in the way Internet Explorer accesses objects in memory. Attackers looking to exploit this vulnerability must convince a user to visit a specially crafted website that hosts the exploit to this vulnerability.


    • CVE-2018-8624 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the failure to handle objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must convince a user to visit a specially crafted website that hosts the exploit to this vulnerability.


    • CVE-2018-8629 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the failure to handle objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must convince a user to visit a specially crafted website that hosts the exploit to this vulnerability.


    • CVE-2018-8643 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability in the scripting engine in Internet Explorer is resolved by this patch. Attackers looking to exploit this vulnerability must convince a user to visit a specially crafted website that hosts the exploit to this vulnerability.


    • CVE-2018-8625 - Windows VBScript Engine Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the handling of objects in memory by the VBScript engine in Windows. This handling is corrected by this specific patch.


    • CVE-2018-8634 - Microsoft Text-To-Speech Remote Code Execution Vulnerability
      Risk Rating: Critical

      The remote code execution vulnerability exists in the improper handling of objects in memory by the Microsoft text-to-speech in Windows. This handling is corrected by this specific patch.


    • CVE-2018-8628 - Microsoft PowerPoint Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft PowerPoint. This handling is corrected by this specific patch.


    • CVE-2018-8583 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2018-8618 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2018-8587 - Microsoft Outlook Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the improper access of objects in memory by Microsoft Outlook. This handling is corrected by this specific patch.


    • CVE-2018-8617 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2018-8619 - Internet Explorer Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the improper restricting of VBScript Internet Explorer VBScript execution policy under specific conditions. This handling is corrected by this specific patch.


  • November 2018 - Microsoft Releases Security Patches
     Fecha recomendada:  14 de noviembre de 2018

    Microsoft addresses vulnerabilities in its November security bulletin. Trend Micro Deep Security covers the following:

    • CVE-2018-8584 - Windows ALPC Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the way Windows handles calls to ALPC. Attackers looking to exploit this vulnerability must be able to log on to the system.


    • CVE-2018-8408 - Windows Kernel Information Disclosure Vulnerability
      Risk Rating: Important

      This information disclosure vulnerability exists in the failure to properly initialize objects in memory by the Windows kernel component. Attackers looking to exploit this vulnerability must run a specially crafted application.


    • CVE-2018-8522 - Microsoft Outlook Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists Microsoft Outlook. The vulnerability exists in the way it handles objects in memory.


    • CVE-2018-8539 - Microsoft Word Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability in Microsoft Word is resolved by this patch. Attackers looking to exploit this vulnerability must convince a user to open a specially crafted Word file.


    • CVE-2018-8542 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2018-8544 - Windows VBScript Engine Remote Code Execution Vulnerability
      Risk Rating: Critical

      The remote code execution vulnerability exists in the improper handling of objects in memory by the VBScript Engine. This handling is corrected by this specific patch.


    • CVE-2018-8552 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the improper handling of objects in memory by the scripting engine in Internet Explorer. This handling is corrected by this specific patch.


    • CVE-2018-8553 - Microsoft Graphics Components Remote Code Execution Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Graphics Components. This handling is corrected by this specific patch.


    • CVE-2018-8555 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2018-8556 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2018-8557 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2018-8563 - DirectX Information Disclosure Vulnerability
      Risk Rating: Important

      This information disclosure vulnerability exists in the improper access of objects in memory by DirectX. This handling is corrected by this specific patch.


    • CVE-2018-8565 - Win32k Information Disclosure Vulnerability
      Risk Rating: Important

      This information disclosure vulnerability exists in the improper way win32k component provides kernel information. This handling is corrected by this specific patch.


    • CVE-2018-8582 - Microsoft Outlook Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the improper way Microsoft Outlook parses rule export files. This handling is corrected by this specific patch.


    • CVE-2018-8588 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper way the Chakra scripting engine in Microsoft Edge handles objects in memory. This handling is corrected by this specific patch.


    • CVE-2018-8589 - Windows Win32k Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the improper way Windows handles calls to Win32k.sys. This handling is corrected by this specific patch.


    • CVE-2018-8576 - Microsoft Outlook Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the improper way Microsoft Outlook handles objects in memory. This handling is corrected by this specific patch.


  • October 2018 - Microsoft Releases Security Patches
     Fecha recomendada:  10 de octubre de 2018

    Microsoft addresses vulnerabilities in its October security bulletin. Trend Micro Deep Security covers the following:

    • CVE-2018-8411 - NTFS Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the checking of access by NTFS. Attackers looking to exploit this vulnerability must be able to log on to the system.


    • CVE-2018-8453 - Win32k Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the failure to properly handle objects in memory by the Win32k component. Attackers looking to exploit this vulnerability must be able to log on to the system.


    • CVE-2018-8486 - DirectX Information Disclosure Vulnerability
      Risk Rating: Critical

      This information disclosure vulnerability exists the DirectX component. The vulnerability exists in the way it handles objects in memory.


    • CVE-2018-8492 - Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
      Risk Rating: Important

      This security feature bypass vulnerability in Device Guard isresolved by the Microsoft patch. Attackers who successfully exploit this vulnerability must have access to the local machine.


    • CVE-2018-8413 - Windows Theme API Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the decompressing of files by the Windows Theme API. This handling is corrected by this specific patch.


    • CVE-2018-8333 - Microsoft Filter Manager Elevation Of Privilege Vulnerability
      Risk Rating: Important

      The elevation of privilege vulnerability exists in the improper handling of objects in memory by the Filter Manager. This handling is corrected by this specific patch.


    • CVE-2018-8505 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine. This handling is corrected by this specific patch.


    • CVE-2018-8495 - Windows Shell Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the improper handling of URIs by the Windows Shell. This handling is corrected by this specific patch.


    • CVE-2018-8491 - Internet Explorer Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper access of objects in memory by Internet Explorer. This handling is corrected by this specific patch.


    • CVE-2018-8460 - Internet Explorer Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge PDF Reader. This handling is corrected by this specific patch.


  • September 2018 - Microsoft Releases Security Patches
     Fecha recomendada:  11 de septiembre de 2018

    Microsoft addresses vulnerabilities in its September security bulletin. Trend Micro Deep Security covers the following:

    • CVE-2018-8440 - Windows ALPC Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the Advanced Local Procedure Call (ALPC) of Windows. Calls to ALPC may be exploited by an attacker to successfully exploit this vulnerability.


    • CVE-2018-8367 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the way the Chakra scripting engine of Microsoft Edge handles objects in memory. An attacker must convince a user to open a specially-crafted webpage to exploit this vulnerability.


    • CVE-2018-8391 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the ChakraCore scripting engine. The vulnerability exists in the way it handles objects in memory.


    • CVE-2018-8420 - MS XML Remote Code Execution Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the way the MSXML input parser of Microsoft XML Core Services. An attacker must convince a user to access a specially-crafted webpage to exploit this vulnerability.


    • CVE-2018-8442 - Windows Kernel Information Disclosure Vulnerability
      Risk Rating: Important

      This information disclosure vulnerability exists in the handling of objects in memory by the Windows kernel. This handling is corrected by this specific patch.


    • CVE-2018-8447 - Internet Explorer Memory Corruption Vulnerability
      Risk Rating: Critical

      The remote code execution vulnerability exists in the improper handling of objects in memory by Internet Explorer. This handling is corrected by this specific patch.


    • CVE-2018-8456 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by the ChakraCore scripting engine. This handling is corrected by this specific patch.


    • CVE-2018-8459 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by the ChakraCore scripting engine. This handling is corrected by this specific patch.


    • CVE-2018-8461 - Internet Explorer Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by Internet Explorer. This handling is corrected by this specific patch.


    • CVE-2018-8464 - Microsoft Edge PDF Remote Code Execution Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge PDF Reader. This handling is corrected by this specific patch.


    • CVE-2018-8466 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2018-8467 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2018-8470 - Internet Explorer Security Feature Bypass Vulnerability
      Risk Rating: Important

      This security feature bypass vulnerability exists in Internet Explorer. This is due to its handling of scripts, which can allow universal cross-site scripting. This handling is corrected by this specific patch.


    • CVE-2018-8475 - Windows Remote Code Execution Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the image handling of Windows. This handling is corrected by this specific patch.


  • August 2018 - Microsoft Releases Security Patches
     Fecha recomendada:  16 de agosto de 2018

    Microsoft addresses vulnerabilities in its August security bulletin. Trend Micro Deep Security covers the following:

    • CVE-2018-8373 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the Internet Explorer scripting engine. Objects in memory may be corrupted by an attacker, causing the vulnerability.


    • CVE-2018-8414 - Windows Shell Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the way the Windows Shell validates file paths. An attacker must convince a user to open a specially-crafted file to exploit this vulnerability.


    • CVE-2018-0763 - Microsoft Edge Information Disclosure Vulnerability
      Risk Rating: Critical

      This information disclosure vulnerability exists in the way the Microsoft Edge handles objects in memory. An attacker must convince a user to access a specially-crafted file to exploit this vulnerability.


    • CVE-2018-1021 - Microsoft Edge Information Disclosure Vulnerability
      Risk Rating: Important

      This information disclosure vulnerability exists in the way the Microsoft Edge handles objects in memory. An attacker must convince a user to access a specially-crafted file to exploit this vulnerability.


    • CVE-2018-8266 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2018-8344 - Microsoft Graphics Remote Code Execution Vulnerability
      Risk Rating: Critical

      The remote code execution vulnerability exists in the improper handling of specially crafted embedded fonts by the Windows font library. This handling is corrected by this specific patch.


    • CVE-2018-8345 - LNK Remote Code Execution Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in processing of .LNK files in Microsoft Windows. This handling is corrected by this specific patch.


    • CVE-2018-8353 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the handling of objects in memory by Internet Explorer. This handling is corrected by this specific patch.


    • CVE-2018-8355 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in Microsoft browsers. This handling is corrected by this specific patch.


    • CVE-2018-8371 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the way Internet Explorer handles objects in memory. This handling is corrected by this specific patch.


    • CVE-2018-8372 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the way Microsoft browsers handles objects in memory. This handling is corrected by this specific patch.


    • CVE-2018-8376 - Microsoft PowerPoint Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the way Microsoft PowerPoint handles objects in memory. This handling is corrected by this specific patch.


    • CVE-2018-8379 - Microsoft Excel Remote Code Execution Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the way Microsoft Excel handles objects in memory. This handling is corrected by this specific patch.


    • CVE-2018-8383 - Microsoft Excel Remote Code Execution Vulnerability
      Risk Rating: Important

      This spoofing vulnerability exists in the way Microsoft Edge parses HTTP content. This handling is corrected by this specific patch.


    • CVE-2018-8384 - Chakra Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the way the Chakra scripting engine in Microsoft Edge handles objects in memory. This handling is corrected by this specific patch.


    • CVE-2018-8387 - Microsoft Edge Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the accessing of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


    • CVE-2018-8389 - Scripting Engine Memory Corruption Vulnerability
      Risk Rating: Important

      This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Internet Explorer. This handling is corrected by this specific patch.


    • CVE-2018-8401 - DirectX Graphics Kernel Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the handling of objects in memory by the DirectX Graphics Kernel driver. This handling is corrected by this specific patch.


    • CVE-2018-8403 - Microsoft Browser Memory Corruption Vulnerability
      Risk Rating: Critical

      This remote code execution vulnerability exists in the handling of objects in memory by Microsoft browsers. This handling is corrected by this specific patch.


    • CVE-2018-8404 - Win32k Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the handling of objects in memory by the Win32k component in Windows. This handling is corrected by this specific patch.


    • CVE-2018-8405 - DirectX Graphics Kernel Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the handling of objects in memory by the DirectX Graphics Kernel driver. This handling is corrected by this specific patch.


    • CVE-2018-8406 - DirectX Graphics Kernel Elevation of Privilege Vulnerability
      Risk Rating: Important

      This elevation of privilege vulnerability exists in the handling of objects in memory by the DirectX Graphics Kernel driver. This handling is corrected by this specific patch.