SpiderLabs Blog

Patch Tuesday, July 2018

Written by Karl Sigler | Jul 10, 2018 11:55:00 AM

July's Patch Tuesday is here with patches for 53 CVEs and the standard roll up of patches for critical remote code execution vulnerabilities in Adobe Flash. Of those 53 CVEs patched, 17 are rated "Critical", 34 are rated "Important" and one each are rated "Moderate" and "Low". The Microsoft Scripting Engine continues to get pummeled this month with remote code execution vulnerabilities in the engine representing 10 of the 17 "Critical" patches. The other seven patches are for the Microsoft Edge web browser and the Powershell Editor Service. Since these are all typically considered client side software, these vulnerabilities will affect your desktops more than servers. Make sure the client systems you are responsible for are set for automatic updates.

Vulnerabilities in the Scripting Engine make more appearances under the list of "Important" patches as well as other client side software like Skype for Business/Lync, Microsoft Office, Internet Explorer, Edge and Wordpad. On the server side of that list you'll find the .NET framework, Microsoft SharePoint. and Windows FTP Server. Finally there are plenty of vulnerabilities in the Windows OS itself that will affect every platform so make sure you get these patches in place as soon as possible.

 

Critical

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8280, CVE-2018-8286, CVE-2018-8290, CVE-2018-8294
Remote Code Execution

Microsoft Edge Information Disclosure Vulnerability
CVE-2018-8324
Information Disclosure

Microsoft Edge Memory Corruption Vulnerability
CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279, CVE-2018-8301
Remote Code Execution

PowerShell Editor Services Remote Code Execution Vulnerability
CVE-2018-8327
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2018-8242, CVE-2018-8283, CVE-2018-8288, CVE-2018-8291, CVE-2018-8296, CVE-2018-8298
Remote Code Execution

July 2018 Adobe Flash Security Update
ADV180017
Remote Code Execution

 

Important

.NET Framework Elevation of Privilege Vulnerability
CVE-2018-8202
Elevation of Privilege

.NET Framework Remote Code Execution Vulnerability
CVE-2018-8260
Remote Code Execution

.NET Framework Remote Code Injection Vulnerability
CVE-2018-8284
Remote Code Injection

.NET Framework Security Feature Bypass Vulnerability
CVE-2018-8356
Security Feature Bypass

ASP.NET Core Security Feature Bypass Vulnerability
CVE-2018-8171
Security Feature Bypass

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8125
Remote Code Execution

Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
CVE-2018-8222
Security Feature Bypass

Internet Explorer Security Feature Bypass Vulnerability
CVE-2018-0949
Security Feature Bypass

Microsoft Access Remote Code Execution Use After Free Vulnerability
CVE-2018-8312
Remote Code Execution

Microsoft Edge Information Disclosure Vulnerability
CVE-2018-8289, CVE-2018-8297, CVE-2018-8325
Information Disclosure

Microsoft Edge Spoofing Vulnerability
CVE-2018-8278
Spoofing

Microsoft Office Remote Code Execution Vulnerability
CVE-2018-8281
Remote Code Execution

Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2018-8299, CVE-2018-8323
Elevation of Privilege

Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2018-8300
Remote Code Execution

Microsoft Wireless Display Adapter Command Injection Vulnerability
CVE-2018-8306
Remote Code Execution

Open Source Customization for Active Directory Federation Services XSS Vulnerability
CVE-2018-8326
Spoofing

Remote Code Execution Vulnerability in Skype For Business and Lync
CVE-2018-8311
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2018-8287
Remote Code Execution

Scripting Engine Security Feature Bypass Vulnerability
CVE-2018-8276
Security Feature Bypass

Skype for Business and Lync Security Feature Bypass Vulnerability
CVE-2018-8238
Security Feature Bypass

Visual Studio Remote Code Execution Vulnerability
CVE-2018-8172
Remote Code Execution

Win32k Elevation of Privilege Vulnerability
CVE-2018-8282
Elevation of Privilege

Windows Denial of Service Vulnerability
CVE-2018-8309
Denial of Service

Windows DNSAPI Denial of Service Vulnerability
CVE-2018-8304
Denial of Service

Windows Elevation of Privilege Vulnerability
CVE-2018-8313, CVE-2018-8314
Elevation of Privilege

MSR JavaScript Cryptography Library Security Feature Bypass Vulnerability
CVE-2018-8319
Security Feature Bypass

Windows FTP Server Denial of Service Vulnerability
CVE-2018-8206
Denial of Service

Windows Kernel Elevation of Privilege Vulnerability
CVE-2018-8308
Elevation of Privilege

Windows Mail Client Information Disclosure Vulnerability
CVE-2018-8305
Information Disclosure

WordPad Security Feature Bypass Vulnerability
CVE-2018-8307
Security Feature Bypass

 

Moderate

Microsoft Macro Assembler Tampering Vulnerability
CVE-2018-8232
Tampering

 

Low

Microsoft Office Tampering Vulnerability
CVE-2018-8310
Tampering