SpiderLabs Blog

Microsoft Patch Tuesday, October 2018 | SpiderLabs blog | Trustwave

Written by Karl Sigler | Oct 9, 2018 5:00:00 AM

October's Patch Tuesday is here and with it come patches for 49 CVEs and a "Defense in Depth" Advisory for Microsoft Office. Among the patches 12 are rated "Critical," 34 are rated "Important," two rated "Moderate," and one rated as "Low."

Among the CVEs rated "Critical" are patches for Internet Explorer, Microsoft Edge and the ever-present remote code execution (RCE) vulnerabilities in the Microsoft Scripting Engine. The MSXML Parser also has an RCE vulnerability that could potentially be exploited by simply convincing a target to open a malicious XML file in Internet Explorer. Finally, and the most severe are two RCE vulnerabilities in the Hyper-V platform which is often deployed in shared, low-trust environments.

Multiple software packages get vulnerabilities rated "Important" patched. On the server side, Microsoft SQL Server, Windows DNS, Microsoft Exchange, and Microsoft SharePoint all suffer from multiple vulnerabilities including Elevation of Privilege and Information Disclosure. Client-side software like Internet Explorer, Microsoft Word and Excel, and Windows Media Player are patched as are core Windows components like the NTFS driver, the TCP/IP stack, and the Kernel.

This might not be the scariest Patch Tuesday in October, but you definitely don't want people knocking on your systems looking for these tricks and treats. Time to get patching.

 

Critical

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8505, CVE-2018-8510, CVE-2018-8511, CVE-2018-8513
Remote Code Execution

Internet Explorer Memory Corruption Vulnerability
CVE-2018-8460, CVE-2018-8491
Remote Code Execution

Microsoft Edge Memory Corruption Vulnerability
CVE-2018-8473, CVE-2018-8509
Remote Code Execution

MS XML Remote Code Execution Vulnerability
CVE-2018-8494
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2018-8500
Remote Code Execution

Windows Hyper-V Remote Code Execution Vulnerability
CVE-2018-8489, CVE-2018-8490
Remote Code Execution

 

Important

.NET Core Information Disclosure Vulnerability
CVE-2018-8292
Information Disclosure

 

Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
CVE-2018-8492
Security Feature Bypass

DirectX Graphics Kernel Elevation of Privilege Vulnerability
CVE-2018-8484
Elevation of Privilege

DirectX Information Disclosure Vulnerability
CVE-2018-8486
Information Disclosure

Linux On Windows Elevation Of Privilege Vulnerability
CVE-2018-8329
Elevation of Privilege

Microsoft Edge Security Feature Bypass Vulnerability
CVE-2018-8512, CVE-2018-8530
Security Feature Bypass

Microsoft Excel Security Feature Bypass Vulnerability
CVE-2018-8502
Elevation of Privilege

Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2018-8265, CVE-2018-8448
Elevation of Privilege

Microsoft Filter Manager Elevation Of Privilege Vulnerability
CVE-2018-8333
Elevation of Privilege

Microsoft Graphics Components Information Disclosure Vulnerability
CVE-2018-8427
Information Disclosure

Microsoft Graphics Components Remote Code Execution Vulnerability
CVE-2018-8432
Remote Code Execution

Microsoft JET Database Engine Remote Code Execution Vulnerability
CVE-2018-8423
Remote Code Execution

Microsoft PowerPoint Security Feature Bypass Vulnerability
CVE-2018-8501
Security Feature Bypass

Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2018-8480, CVE-2018-8488, CVE-2018-8498, CVE-2018-8518
Elevation of Privilege

Microsoft Windows Codecs Library Information Disclosure Vulnerability
CVE-2018-8506
Information Disclosure

Microsoft Word Security Feature Bypass Vulnerability
CVE-2018-8504
Security Feature Bypass

NTFS Elevation of Privilege Vulnerability
CVE-2018-8411
Elevation of Privilege

SQL Server Management Studio Information Disclosure Vulnerability
CVE-2018-8527
Information Disclosure

SQL Server Management Studio Information Disclosure Vulnerability
CVE-2018-8532
Information Disclosure

Win32k Elevation of Privilege Vulnerability
CVE-2018-8453
Elevation of Privilege

Windows DNS Security Feature Bypass Vulnerability
CVE-2018-8320
Security Feature Bypass

Windows GDI Information Disclosure Vulnerability
CVE-2018-8472
Information Disclosure

Windows Kernel Elevation of Privilege Vulnerability
CVE-2018-8497
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2018-8330
Information Disclosure

Windows Media Player Information Disclosure Vulnerability
CVE-2018-8481, CVE-2018-8482
Information Disclosure

Windows Shell Remote Code Execution Vulnerability
CVE-2018-8495
Remote Code Execution

Windows TCP/IP Information Disclosure Vulnerability
CVE-2018-8493
Information Disclosure

Windows Theme API Remote Code Execution Vulnerability
CVE-2018-8413
Remote Code Execution

 

Moderate

MFC Insecure Library Loading Vulnerability
CVE-2010-3190
Remote Code Execution

SQL Server Management Studio Information Disclosure
CVE-2018-8533
Information Disclosure

 

Low

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8503
Remote Code Execution