Latest Security Advisories & Notable Vulnerabilities

Microsoft addresses vulnerabilities in its November security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-8584 - Windows ALPC Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the way Windows handles calls to ALPC. Attackers looking to exploit this vulnerability must be able to log on to the system.


  • CVE-2018-8408 - Windows Kernel Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the failure to properly initialize objects in memory by the Windows kernel component. Attackers looking to exploit this vulnerability must run a specially crafted application.


  • CVE-2018-8522 - Microsoft Outlook Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists Microsoft Outlook. The vulnerability exists in the way it handles objects in memory.


  • CVE-2018-8539 - Microsoft Word Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability in Microsoft Word is resolved by this patch. Attackers looking to exploit this vulnerability must convince a user to open a specially crafted Word file.


  • CVE-2018-8542 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8544 - Windows VBScript Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    The remote code execution vulnerability exists in the improper handling of objects in memory by the VBScript Engine. This handling is corrected by this specific patch.


  • CVE-2018-8552 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the scripting engine in Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8553 - Microsoft Graphics Components Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Graphics Components. This handling is corrected by this specific patch.


  • CVE-2018-8555 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8556 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8557 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8563 - DirectX Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper access of objects in memory by DirectX. This handling is corrected by this specific patch.


  • CVE-2018-8565 - Win32k Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper way win32k component provides kernel information. This handling is corrected by this specific patch.


  • CVE-2018-8582 - Microsoft Outlook Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper way Microsoft Outlook parses rule export files. This handling is corrected by this specific patch.


  • CVE-2018-8588 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper way the Chakra scripting engine in Microsoft Edge handles objects in memory. This handling is corrected by this specific patch.


  • CVE-2018-8589 - Windows Win32k Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the improper way Windows handles calls to Win32k.sys. This handling is corrected by this specific patch.


  • CVE-2018-8576 - Microsoft Outlook Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper way Microsoft Outlook handles objects in memory. This handling is corrected by this specific patch.


Microsoft addresses vulnerabilities in its October security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-8411 - NTFS Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the checking of access by NTFS. Attackers looking to exploit this vulnerability must be able to log on to the system.


  • CVE-2018-8453 - Win32k Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the failure to properly handle objects in memory by the Win32k component. Attackers looking to exploit this vulnerability must be able to log on to the system.


  • CVE-2018-8486 - DirectX Information Disclosure Vulnerability
    Risk Rating: Critical

    This information disclosure vulnerability exists the DirectX component. The vulnerability exists in the way it handles objects in memory.


  • CVE-2018-8492 - Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
    Risk Rating: Important

    This security feature bypass vulnerability in Device Guard isresolved by the Microsoft patch. Attackers who successfully exploit this vulnerability must have access to the local machine.


  • CVE-2018-8413 - Windows Theme API Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the decompressing of files by the Windows Theme API. This handling is corrected by this specific patch.


  • CVE-2018-8333 - Microsoft Filter Manager Elevation Of Privilege Vulnerability
    Risk Rating: Important

    The elevation of privilege vulnerability exists in the improper handling of objects in memory by the Filter Manager. This handling is corrected by this specific patch.


  • CVE-2018-8505 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine. This handling is corrected by this specific patch.


  • CVE-2018-8495 - Windows Shell Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of URIs by the Windows Shell. This handling is corrected by this specific patch.


  • CVE-2018-8491 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper access of objects in memory by Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8460 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge PDF Reader. This handling is corrected by this specific patch.


Microsoft addresses vulnerabilities in its September security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-8440 - Windows ALPC Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the Advanced Local Procedure Call (ALPC) of Windows. Calls to ALPC may be exploited by an attacker to successfully exploit this vulnerability.


  • CVE-2018-8367 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the way the Chakra scripting engine of Microsoft Edge handles objects in memory. An attacker must convince a user to open a specially-crafted webpage to exploit this vulnerability.


  • CVE-2018-8391 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the ChakraCore scripting engine. The vulnerability exists in the way it handles objects in memory.


  • CVE-2018-8420 - MS XML Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the way the MSXML input parser of Microsoft XML Core Services. An attacker must convince a user to access a specially-crafted webpage to exploit this vulnerability.


  • CVE-2018-8442 - Windows Kernel Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the handling of objects in memory by the Windows kernel. This handling is corrected by this specific patch.


  • CVE-2018-8447 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    The remote code execution vulnerability exists in the improper handling of objects in memory by Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8456 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the ChakraCore scripting engine. This handling is corrected by this specific patch.


  • CVE-2018-8459 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the ChakraCore scripting engine. This handling is corrected by this specific patch.


  • CVE-2018-8461 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8464 - Microsoft Edge PDF Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge PDF Reader. This handling is corrected by this specific patch.


  • CVE-2018-8466 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8467 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8470 - Internet Explorer Security Feature Bypass Vulnerability
    Risk Rating: Important

    This security feature bypass vulnerability exists in Internet Explorer. This is due to its handling of scripts, which can allow universal cross-site scripting. This handling is corrected by this specific patch.


  • CVE-2018-8475 - Windows Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the image handling of Windows. This handling is corrected by this specific patch.


Microsoft addresses vulnerabilities in its August security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-8373 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the Internet Explorer scripting engine. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-8414 - Windows Shell Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the way the Windows Shell validates file paths. An attacker must convince a user to open a specially-crafted file to exploit this vulnerability.


  • CVE-2018-0763 - Microsoft Edge Information Disclosure Vulnerability
    Risk Rating: Critical

    This information disclosure vulnerability exists in the way the Microsoft Edge handles objects in memory. An attacker must convince a user to access a specially-crafted file to exploit this vulnerability.


  • CVE-2018-1021 - Microsoft Edge Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the way the Microsoft Edge handles objects in memory. An attacker must convince a user to access a specially-crafted file to exploit this vulnerability.


  • CVE-2018-8266 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8344 - Microsoft Graphics Remote Code Execution Vulnerability
    Risk Rating: Critical

    The remote code execution vulnerability exists in the improper handling of specially crafted embedded fonts by the Windows font library. This handling is corrected by this specific patch.


  • CVE-2018-8345 - LNK Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in processing of .LNK files in Microsoft Windows. This handling is corrected by this specific patch.


  • CVE-2018-8353 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8355 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in Microsoft browsers. This handling is corrected by this specific patch.


  • CVE-2018-8371 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the way Internet Explorer handles objects in memory. This handling is corrected by this specific patch.


  • CVE-2018-8372 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the way Microsoft browsers handles objects in memory. This handling is corrected by this specific patch.


  • CVE-2018-8376 - Microsoft PowerPoint Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the way Microsoft PowerPoint handles objects in memory. This handling is corrected by this specific patch.


  • CVE-2018-8379 - Microsoft Excel Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the way Microsoft Excel handles objects in memory. This handling is corrected by this specific patch.


  • CVE-2018-8383 - Microsoft Excel Remote Code Execution Vulnerability
    Risk Rating: Important

    This spoofing vulnerability exists in the way Microsoft Edge parses HTTP content. This handling is corrected by this specific patch.


  • CVE-2018-8384 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the way the Chakra scripting engine in Microsoft Edge handles objects in memory. This handling is corrected by this specific patch.


  • CVE-2018-8387 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the accessing of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8389 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8401 - DirectX Graphics Kernel Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the handling of objects in memory by the DirectX Graphics Kernel driver. This handling is corrected by this specific patch.


  • CVE-2018-8403 - Microsoft Browser Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft browsers. This handling is corrected by this specific patch.


  • CVE-2018-8404 - Win32k Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the handling of objects in memory by the Win32k component in Windows. This handling is corrected by this specific patch.


  • CVE-2018-8405 - DirectX Graphics Kernel Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the handling of objects in memory by the DirectX Graphics Kernel driver. This handling is corrected by this specific patch.


  • CVE-2018-8406 - DirectX Graphics Kernel Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the handling of objects in memory by the DirectX Graphics Kernel driver. This handling is corrected by this specific patch.


July 2018 - Microsoft Releases Security Patches
 Advisory Date:  11 Jul 2018

Microsoft addresses vulnerabilities in its July security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-8298 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the ChakraCore scripting engine. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-8274 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8296 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8283 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the ChakraCore scripting engine. This handling is corrected by this specific patch.


  • CVE-2018-8278 - Microsoft Edge Spoofing Vulnerability
    Risk Rating: Important

    This spoofing vulnerability exists in the handling of specific HTML content by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8291 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Edge and Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8125 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8324 - Microsoft Edge Information Disclosure Vulnerability
    Risk Rating: Critical

    This information disclosure vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8262 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8289 - Microsoft Edge Information Disclosure Vulnerability
    Risk Rating: Important

    The information disclosure vulnerability exists in the improper handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8275 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in Microsoft Edge. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-8279 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-0949 - Internet Explorer Security Feature Bypass Vulnerability
    Risk Rating: Important

    This security feature bypass vulnerability exists in Microsoft Internet Explorer when handling UNC resources. This handling is corrected by this specific patch.


  • CVE-2018-8297 - Microsoft Edge Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the way Microsoft Edge handles objects in memory. This handling is corrected by this specific patch.


  • CVE-2018-8242 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This information disclosure vulnerability exists in the way Internet Explorer handles objects in memory. This handling is corrected by this specific patch.


  • CVE-2018-8288 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This information disclosure vulnerability exists in the way Internet Explorer and Microsoft Edge handles objects in memory. This handling is corrected by this specific patch.


June 2018 - Microsoft Releases Security Patches
 Advisory Date:  13 Jun 2018

Microsoft addresses vulnerabilities in its June security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-0978 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in Internet Explorer. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-8111 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8251 - Media Foundation Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Windows Media Foundation. This handling is corrected by this specific patch.


  • CVE-2018-8210 - Windows Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by Windows. This handling is corrected by this specific patch.


  • CVE-2018-8267 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8249 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8248 - Microsoft Excel Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Excel. This handling is corrected by this specific patch.


  • CVE-2018-8110 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8225 - Windows DNSAPI Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of DNS responses by Windows Domain Name System DNSAPI.dll. This handling is corrected by this specific patch.


  • CVE-2018-8236 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    The remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8229 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the Chakra scripting engine of Microsoft Edge. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-0951 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


May 2018 - Microsoft Releases Security Patches
 Advisory Date:  09 May 2018

Microsoft addresses vulnerabilities in its May security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-8174 - Windows VBScript Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the VBScript engine of Windows. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-0934 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Chakra Scripting Engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8114 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8123 - Microsoft Edge Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-0946 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8133 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Chakra Scripting Engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8137 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-0953 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-0954 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Internet Explorer and Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8179 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Important

    The remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-0955 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the scripting engine of Internet Explorer. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-0951 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8122 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Internet Explorer and Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8158 - Microsoft Office Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in Microsoft Office. It is resolved by the update that modifies the way Microsoft Office handles objects in memory.


  • CVE-2018-8157 - Microsoft Office Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in Microsoft Office. It is resolved by the update that modifies the way Microsoft Office handles objects in memory.


April 2018 - Microsoft Releases Security Patches
 Advisory Date:  11 Apr 2018

Microsoft addresses vulnerabilities in its April security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-0994 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the Chakra scripting engine of Microsoft Edge. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-1028 - Microsoft Office Graphics Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of embedded fonts by Office graphics component. The Windows Font library is corrected by this specific patch.


  • CVE-2018-1010 - Microsoft Office Graphics Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of embedded fonts by Windows font library. The Windows Font library is corrected by this specific patch.


  • CVE-2018-1012 - Microsoft Graphics Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of embedded fonts by Windows font library. The Windows Font library is corrected by this specific patch.


  • CVE-2018-1013 - Microsoft Graphics Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of embedded fonts by Windows font library. The Windows Font library is corrected by this specific patch.


  • CVE-2018-1015 - Microsoft Graphics Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of embedded fonts by Windows font library. The Windows Font library is corrected by this specific patch.


  • CVE-2018-1016 - Microsoft Graphics Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of embedded fonts by Windows font library. The Windows Font library is corrected by this specific patch.


  • CVE-2018-1004 - Windows VBScript Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability is addressed in the current security update from Microsoft. This vulnerability exists in the way the scripting engine handles objects in memory.


  • CVE-2018-1003 - Microsoft JET Database Engine Remote Code Execution Vulnerability
    Risk Rating: Important

    The buffer overflow vulnerability exists in the way the Microsoft JET Database handles objects in memory. When exploited successfully, it gives attackers control of the vulnerable system.


  • CVE-2017-11779 - Windows DNSAPI Remote Code Execution Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way the DNSAPI.dll component handles DNS responses. This remote code execution vulnerability, when exploited successfully, allows attackers to execute code of their choice on the vulnerable system.


  • CVE-2018-0993 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the Chakra scripting engine of Microsoft Edge. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-0986 - Microsoft Malware Protection Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    The memory corruption vulnerability exists in the way Microsoft Malware Protection Engine scans a specially crafted file. This update corrects the vulnerability.


  • CVE-2018-1018 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way Internet Explorer accesses objects in memory. Attackers looking to exploit this remote code execution vulnerability must convince the user to click on a malicious link or find a way to entice user that will exploit this vulnerability.


  • CVE-2018-0998 - Microsoft Edge Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the Microsoft Edge PDF Reader. It is resolved by the update that modifies the way the said reader handles objects in memory.


  • CVE-2018-0883 - Windows Shell Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in Windows Shell. It is resolved by ensuring that Windows Shell has a way to validate file copy destinations.


  • CVE-2018-1026 - Microsoft Office Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in Microsoft Office. It is resolved by correcting the way Microsoft Office handles objects in memory.


  • CVE-2018-1011 - Microsoft Excel Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in Microsoft Excel. It is resolved by correcting the way Microsoft Excel handles objects in memory.


  • CVE-2018-0991 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in Internet Explorer. It is resolved by correcting the way Internet Explorer handles objects in memory.


  • CVE-2018-0995 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in Chakra scripting engine in Microsoft Edge. It is resolved by correcting the way Chakra scripting engine handles objects in memory.


  • CVE-2018-1001 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the scripting engine in Internet Explorer. It is resolved by correcting the way the scripting engine handles objects in memory.


  • CVE-2018-0990 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in Chakra scripting engine in Microsoft Edge. It is resolved by correcting the way Chakra scripting engine handles objects in memory.


  • CVE-2018-0996 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the scripting engine in Internet Explorer. It is resolved by correcting the way the scripting engine handles objects in memory.


  • CVE-2018-0802 - Microsoft Office Memory Corruption Vulnerability (CVE-2018-0802) - 1
    Risk Rating: Important

    This remote code execution vulnerability exists in Microsoft Office. It is resolved by removing the Equation Editor function.


  • CVE-2018-1029 - Microsoft Excel Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in Microsoft Excel. It is resolved by correcting the way Microsoft Excel handles objects in memory.


  • CVE-2018-0878 - Windows Remote Assistance Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in Windows Remote Assistance. It is resolved by correcting the way Windows Remote Assistance handles XML External Entities (XXE).


  • CVE-2018-0920 - Microsoft Excel Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in Microsoft Excel. It is resolved by correcting the way Microsoft Excel handles objects in memory.


  • CVE-2018-0997 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in Internet Explorer. It is resolved by correcting the way Internet Explorer handles objects in memory.


  • CVE-2018-0990 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in Chakra scripting engine in Microsoft Edge. It is resolved by correcting the way Chakra scripting engine handles objects in memory.


  • CVE-2018-1030 - Microsoft Office Memory Corruption Vulnerability (CVE-2018-0802) - 1
    Risk Rating: Important

    This remote code execution vulnerability exists in Microsoft Office. It is resolved by correcting the way Microsoft Office handles objects in memory.


  • CVE-2018-0988 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the scripting engine in Internet Explorer. It is resolved by correcting the way the scripting engine handles objects in memory.


  • CVE-2018-0988 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the Internet Explorer. It is resolved by correcting the way Internet Explorer handles objects in memory.


  • CVE-2018-1027 - Microsoft Excel Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in Microsoft Excel. It is resolved by correcting the way Microsoft Excel handles objects in memory.


Microsoft addresses 75 vulnerabilities in its March security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-0934 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the Chakra scripting engine of Microsoft Edge. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-0872 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the Chakra scripting engine of Microsoft Edge. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-0930 - Chakra Scripting Engine Memory Corruption Vulnerabilit
    Risk Rating: Critical

    This remote code execution vulnerability exists in the Chakra scripting engine of Microsoft Edge. Objects in memory may be corrupted by an attacker, causing the vulnerability.


  • CVE-2018-0903 - Microsoft Access Remote Code Execution Vulnerability
    Risk Rating: Important

    The vulnerability exists in the way Microsoft Access handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0935 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the scripting engine of several versions of Internet Explorer. In particular, the vulnerability lies in the way said browsers handles objects in memory.


  • CVE-2018-0855 - Windows EOT Font Engine Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability is addressed in the current security update from Microsoft. This vulnerbaility exists in the way Microsoft Windows Embedded OpenType (EOT) font engine processes specially crafted embedded fonts.


  • CVE-2018-0893 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability is addressed in the current security update from Microsoft. This vulnerability exists in the way the scripting engine handles objects in memory.


  • CVE-2018-0770 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability is addressed in the current security update from Microsoft. This vulnerability exists in the way the scripting engine handles objects in memory.


  • CVE-2018-0933 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way the Chakra scripting engine in Microsoft Edge handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0889 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way the scripting engine handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0817 - Windows GDI Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability in the Windows Graphics Device Interface (GDI) exists in the way it handles objects in memory. Attackers looking to exploit this vulnerability must be logged on to the system.


  • CVE-2018-0877 - Windows Desktop Bridge VFS Elevation of Privilege Vulnerability
    Risk Rating: Important

    The vulnerability exists in the way Windows Desktop Bridge VFS manages file paths. Attackers looking to exploit this elevation of privilege vulnerability must be logged on to the system.


  • CVE-2018-0882 - Windows Desktop Bridge Elevation of Privilege Vulnerability
    Risk Rating: Important

    The vulnerability exists in the way Windows Desktop Bridge VFS manages the virtual registry. Attackers looking to exploit this elevation of privilege vulnerability must be logged on to the system.


  • CVE-2018-0874 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the Chakra scripting engine in Microsoft Edge. It is resolved by the update that modifies the way the said scripting engine handles objects in memory.


  • CVE-2018-0922 - Microsoft Office Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in Microsoft Office. It is resolved by the update that corrects the way Microsoft Office handles objects in memory.


Microsoft addresses 50 vulnerabilities in its February batch of patches. Trend Micro Deep Security covers the following:

  • CVE-2018-0844 - Windows Common Log File System Driver Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability is exploited when an attacker who can log on to the system runs specially crafted code. The security update corrects how the Windows Common Log File System (CLFS) handles objects in memory.


  • CVE-2018-0846 - Windows Common Log File System Driver Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability is exploited when an attacker who can log on to the system runs specially crafted code. The security update corrects how the Windows Common Log File System (CLFS) handles objects in memory.


  • CVE-2018-0825 - StructuredQuery Remote Code Execution Vulnerability
    Risk Rating: Critical

    The vulnerability exists in StructuredQuery when it fails to handle objects in memory. Attackers looking to exploit this remote code execution vulnerability will have to find a way for a logged on user to execute a specially crafted file.


  • CVE-2018-0860 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way Microsoft Edge handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0840 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in Microsoft browsers' scripting engines. In particular, the bulnerability lies in the way said browsers handles objects in memory.


  • CVE-2018-0742 - Windows Kernel Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability is addressed in the current security update from Microsoft. This vulnerbaility exists in the way Windows Kernel handles objects in memory.


  • CVE-2018-0756 - Windows Kernel Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability is addressed in the current security update from Microsoft. This vulnerbaility exists in the way Windows Kernel handles objects in memory.


  • CVE-2018-0842 - Windows Kernel Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability is addressed in the current security update from Microsoft. This vulnerbaility exists in the way Windows Kernel handles objects in memory.


  • CVE-2018-0834 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way Microsoft Edge handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0838 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way Microsoft Edge handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0841 - Microsoft Excel Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability in Microsoft Excel exists in the way it handles objects in memory. Attackers looking to exploit this vulnerability must convince a target machine's user to open a specially crafted file.


  • CVE-2018-0837 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way Microsoft Edge handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0835 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    The vulnerability exists in the way Microsoft Edge handles objects in memory. This remote code execution vulnerability, when exploited successfully, gives attackers rights equal to the rights of the logged on user.


  • CVE-2018-0858 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the ChakraCore scripting engine. It is resolved by the update that modifies the way the said scripting engine handles objects in memory.


  • CVE-2018-0866 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in Internet Explorer. It is resolved by the update that modifies the way the said scripting engine handles objects in memory.


Featured Stories