SpiderLabs Blog

Microsoft Patch Tuesday, February 2018

Written by | Feb 13, 2018 3:09:00 PM

February's Patch Tuesday is here and after the light January, it's back with patches for 50 CVEs and two "roll up" advisories. Running down the CVEs, there are 14 rated "Critical", 34 rated "Important" and 2 rated "Moderate". Once again the Microsoft Scripting Engine takes up the wide majority of Critical vulnerabilities. These vulnerabilities are bugs in how the Scripting Engine executes scripting languages like Javascript or VBscript. This would affect Microsoft browsers like Edge and IE but also Office documents with macro scripts.

The most pressing patch isn't from Microsoft at all, but Adobe Flash. Multiple, critical remote code execution (RCE) vulnerabilities in Flash have been patched pretty much every month since 2014. It's honestly insane that people continue to use the software unless they are forced by specific website. So what makes this month's package for Flash different is that it patches a zero day vulnerability, specifically CVE-2018-4878. This vulnerability was unknown until an exploit was spotted taking advantage of the bug to install malware. The exploit was caught targeting South Korean users with the malicious Flash file embedded in an Excel spreadsheet.

In addition to the Scripting Engine vulnerabilities, multiple remote code execution vulnerabilities in the MS Office suite are also patched. Microsoft rates these as simply "Important" since they require an end user to open a malicious document, but malicious Office documents are extremely popular right now in distributing malware. This is typically performed via a phishing campaign and placing the malicious document in as many inboxes as possible.

Here's a run down of the patches available today:

 

Critical

February 2018 Adobe Flash Security Update
ADV180004
Remote Code Execution

Microsoft Edge Information Disclosure Vulnerability
CVE-2018-0763
Information Disclosure

Microsoft Outlook Memory Corruption Vulnerability
CVE-2018-0852
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2018-0834, CVE-2018-0835, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861
Remote Code Execution

StructuredQuery Remote Code Execution Vulnerability
CVE-2018-0825
Remote Code Execution

 

Important

Internet Explorer Information Disclosure Vulnerability
CVE-2018-0847
Information Disclosure

Microsoft Edge Information Disclosure Vulnerability
CVE-2018-0839
Information Disclosure

Microsoft Excel Remote Code Execution Vulnerability
CVE-2018-0841
Remote Code Execution

Microsoft Office Information Disclosure Vulnerability
CVE-2018-0853
Information Disclosure

Microsoft Office Memory Corruption Vulnerability
CVE-2018-0851
Remote Code Execution

Microsoft Outlook Elevation of Privilege Vulnerability
CVE-2018-0850
Elevation of Privilege

Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2018-0864, CVE-2018-0869
Elevation of Privilege

Named Pipe File System Elevation of Privilege Vulnerability
CVE-2018-0823
Elevation of Privilege

Scripting Engine Memory Corruption Vulnerability
CVE-2018-0836
Remote Code Execution

Windows AppContainer Elevation Of Privilege Vulnerability
CVE-2018-0821
Elevation of Privilege

Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2018-0844, CVE-2018-0846
Elevation of Privilege

Windows Elevation of Privilege Vulnerability
CVE-2018-0828
Elevation of Privilege

Windows EOT Font Engine Information Disclosure Vulnerability
CVE-2018-0755, CVE-2018-0760, CVE-2018-0761, CVE-2018-0855
Information Disclosure

Windows Information Disclosure Vulnerability
CVE-2018-0832
Information Disclosure

Windows Kernel Elevation of Privilege Vulnerability
CVE-2018-0742, CVE-2018-0756, CVE-2018-0809, CVE-2018-0820, CVE-2018-0831
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2018-0757, CVE-2018-0810, CVE-2018-0829, CVE-2018-0830, CVE-2018-0843
Information Disclosure

Windows NTFS Global Reparse Point Elevation of Privilege Vulnerability
CVE-2018-0822
Elevation of Privilege

Windows Remote Code Execution Vulnerability
CVE-2018-0842
Remote Code Execution

Windows Security Feature Bypass Vulnerability
CVE-2018-0827, CVE-2018-0854
Security Feature Bypass

Windows Storage Services Elevation of Privilege Vulnerability
CVE-2018-0826
Elevation of Privilege

Windows Security Advisory
ADV180005
Security Feature Bypass

 

Moderate

Microsoft Edge Security Feature Bypass Vulnerability
CVE-2018-0771
Security Feature Bypass

Windows Denial of Service Vulnerability
CVE-2018-0833
Denial of Service