February 2018 - Microsoft Releases 50 Security Patches

  Advisory Date: FEB 13, 2018

  DESCRIPTION

Microsoft addresses 50 vulnerabilities in its February batch of patches. Trend Micro Deep Security covers the following:

  • CVE-2018-0844 - Windows Common Log File System Driver Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability is exploited when an attacker who can log on to the system runs specially crafted code. The security update corrects how the Windows Common Log File System (CLFS) handles objects in memory.


  • CVE-2018-0846 - Windows Common Log File System Driver Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability is exploited when an attacker who can log on to the system runs specially crafted code. The security update corrects how the Windows Common Log File System (CLFS) handles objects in memory.


  • CVE-2018-0825 - StructuredQuery Remote Code Execution Vulnerability
    Risk Rating: Critical

    The vulnerability exists in StructuredQuery when it fails to handle objects in memory. Attackers looking to exploit this remote code execution vulnerability will have to find a way for a logged on user to execute a specially crafted file.


  • CVE-2018-0860 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way Microsoft Edge handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0840 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in Microsoft browsers' scripting engines. In particular, the bulnerability lies in the way said browsers handles objects in memory.


  • CVE-2018-0742 - Windows Kernel Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability is addressed in the current security update from Microsoft. This vulnerbaility exists in the way Windows Kernel handles objects in memory.


  • CVE-2018-0756 - Windows Kernel Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability is addressed in the current security update from Microsoft. This vulnerbaility exists in the way Windows Kernel handles objects in memory.


  • CVE-2018-0842 - Windows Kernel Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability is addressed in the current security update from Microsoft. This vulnerbaility exists in the way Windows Kernel handles objects in memory.


  • CVE-2018-0834 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way Microsoft Edge handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0838 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way Microsoft Edge handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0841 - Microsoft Excel Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability in Microsoft Excel exists in the way it handles objects in memory. Attackers looking to exploit this vulnerability must convince a target machine's user to open a specially crafted file.


  • CVE-2018-0837 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way Microsoft Edge handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0835 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way Microsoft Edge handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0858 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the ChakraCore scripting engine. It is resolved by the update that modifies the way the said scripting engine handles objects in memory.


  • CVE-2018-0866 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in Internet Explorer. It is resolved by the update that modifies the way the said scripting engine handles objects in memory.


  TREND MICRO PROTECTION INFORMATION

Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability Protection Compatibility
CVE-2018-0825 1008866 Microsoft Windows StructuredQuery Remote Code Execution Vulnerability (CVE-2018-0825) 13-Feb-18 YES
CVE-2018-0840 11008871 Microsoft Internet Explorer And Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0840) 13-Feb-18 YES
CVE-2018-0841 1008872 Microsoft Office Remote Code Execution Vulnerability (CVE-2018-0841) 13-Feb-18 YES
CVE-2018-0742, CVE-2018-0756, CVE-2018-0842, CVE-2018-0844, CVE-2018-0846 1008877 Microsoft Windows Multiple Security Vulnerabilities (Feb-2018) 13-Feb-18 YES
CVE-2018-0866 1008881 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2018-0866) 13-Feb-18 YES
CVE-2018-0860 1008874 Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0860) 13-Feb-18 YES
CVE-2018-0838 1008870 Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0838) 13-Feb-18 YES
CVE-2018-0837 1008869 Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0837) 13-Feb-18 YES
CVE-2018-0835 1008868 Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0835) 13-Feb-18 YES
CVE-2018-0834 1008867 Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0834) 13-Feb-18 YES
CVE-2018-0858 1008873 Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0858) 13-Feb-18 YES

Featured Stories