CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Patch Tuesday, August 2018

Patch Tuesday, August 2018

Just as Defcon/BSides/BlackHat wraps up in Las Vegas, August's Patch Tuesday is here to remind us of the importance of patching. Today's release brings with it 4 "Defense in Depth" Advisories and patches for 60 CVEs. The four advisories include the standard Adobe Flash rollup, Defense in Depth patches for the MS Office Suite and Windows Denial of Service vulnerabilities and patches for L1 Terminal Fault (L1TF). L1TF is a speculative execution side channel vulnerability similar to the hardware vulnerabilities Spectre and Meltdown. It affects Intel Core and Xeon processors and could allow an attacker to gain access to data that they would typically be isolated from. This would be specifically an issue in shared computing environments like in some cloud services.

Across the CVEs that are patched 20 are rated "Critical", 38 are rated "Important" and one each are rated "Moderate" and "Low". Vulnerabilities in the Scripting Engine embedded primarily in the Microsoft Web browsers, Internet Explorer and Edge, take up the majority of the "Critical" list. One of those Scripting Engine vulnerabilities (CVE-2018-8373) was discovered being exploited in the wild. In addition there are patches for Remote Code Execution vulnerabilities (RCE) in both Microsoft SQL and Microsoft Exchange servers.

On the "Important" list of patches are many Privilege Escalation and Local Arbitrary code execution vulnerabilities. This list includes CVE-2018-8414, which was patched out of band on August 2nd and is updated today. The vulnerability exists in how the ".SettingContent-ms" file type is handled by Microsoft Windows. Our Trustwave SpiderLabs research team has seen this vulnerability exploited in the wild through PDF files spread in malicious spam campaigns. You can read more about that in our previous post "Malicious SettingContent now delivered through PDF".

With critical RCE vulnerabilities in Microsoft Exchange and SQL servers as well as client side vulnerabilities already being exploited in the wild, Patch Tuesday comes with even more urgency this month.

 

Critical

August 2018 Adobe Flash Security Update
ADV180020
Remote Code Execution

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8266, CVE-2018-8355, CVE-2018-8380, CVE-2018-8381, CVE-2018-8384
Remote Code Execution

GDI+ Remote Code Execution Vulnerability
CVE-2018-8397
Remote Code Execution

LNK Remote Code Execution Vulnerability
CVE-2018-8345
Remote Code Execution

Microsoft Browser Memory Corruption Vulnerability
CVE-2018-8403
Remote Code Execution

Microsoft Edge Memory Corruption Vulnerability
CVE-2018-8377, CVE-2018-8387
Remote Code Execution

Microsoft Exchange Memory Corruption Vulnerability
CVE-2018-8302
Remote Code Execution

Microsoft Graphics Remote Code Execution Vulnerability
CVE-2018-8344
Remote Code Execution

Microsoft SQL Server Remote Code Execution Vulnerability
CVE-2018-8273
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8390
Remote Code Execution

Windows PDF Remote Code Execution Vulnerability
CVE-2018-8350
Remote Code Execution

 

Important

.NET Framework Information Disclosure Vulnerability
CVE-2018-8360
Information Disclosure

AD FS Security Feature Bypass Vulnerability
CVE-2018-8340
Security Feature Bypass

Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
CVE-2018-8200, CVE-2018-8204
Security Feature Bypass

Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability
CVE-2018-0952
Elevation of Privilege

DirectX Graphics Kernel Elevation of Privilege Vulnerability
CVE-2018-8400, CVE-2018-8401, CVE-2018-8405, CVE-2018-8406
Elevation of Privilege

Guidance to mitigate L1TF variant
ADV180018
Information Disclosure

Internet Explorer Remote Code Execution Vulnerability
CVE-2018-8316
Remote Code Execution

LNK Remote Code Execution Vulnerability
CVE-2018-8346
Remote Code Execution

Microsoft (MAU) Office Elevation of Privilege Vulnerability
CVE-2018-8412
Elevation of Privilege

Microsoft Browser Elevation of Privilege Vulnerability
CVE-2018-8357
Elevation of Privilege

Microsoft Browser Security Feature Bypass Vulnerability
CVE-2018-8358
Security Feature Bypass

Microsoft COM for Windows Remote Code Execution Vulnerability
CVE-2018-8349
Remote Code Execution

Microsoft Cortana Elevation of Privilege Vulnerability
CVE-2018-8253
Elevation of Privilege

Microsoft Edge Information Disclosure Vulnerability
CVE-2018-8370
Information Disclosure

Microsoft Edge Spoofing Vulnerability
CVE-2018-8383
Spoofing

Microsoft Excel Information Disclosure Vulnerability
CVE-2018-8382
Information Disclosure

Microsoft Excel Remote Code Execution Vulnerability
CVE-2018-8375, CVE-2018-8379
Remote Code Execution

Microsoft Office Information Disclosure Vulnerability
CVE-2018-8378
Information Disclosure

Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2018-8376
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2018-8353, CVE-2018-8389
Remote Code Execution

Win32k Elevation of Privilege Vulnerability
CVE-2018-8399, CVE-2018-8404
Elevation of Privilege

Windows Denial of Service Vulnerability
ADV180022
Denial of Service

Windows GDI Information Disclosure Vulnerability
CVE-2018-8394, CVE-2018-8396, CVE-2018-8398
Information Disclosure

Windows Installer Elevation of Privilege Vulnerability
CVE-2018-8339
Elevation of Privilege

Windows Kernel Elevation of Privilege Vulnerability
CVE-2018-8347
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2018-8341, CVE-2018-8348
Information Disclosure

Windows NDIS Elevation of Privilege Vulnerability
CVE-2018-8342, CVE-2018-8343
Elevation of Privilege

Windows Shell Remote Code Execution Vulnerability
CVE-2018-8414
Remote Code Execution

Microsoft Edge Information Disclosure Vulnerability
CVE-2018-8351
Information Disclosure

 

Moderate

Microsoft Exchange Server Tampering Vulnerability
CVE-2018-8374
Tampering

 

Low

Microsoft Edge Spoofing Vulnerability
CVE-2018-8388
Spoofing

 

No Rating

Microsoft Office Defense in Depth Update
ADV180021

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More