Home > Cyber News > July 2018 Patch Tuesday Fixes CVE-2018-8281, Microsoft Office Bugs
CYBER NEWS

July 2018 Patch Tuesday Fixes CVE-2018-8281, Microsoft Office Bugs

Another set of patches has been rolled by Microsoft in the form of July 2018 Patch Tuesday. The patch batch contains a total of 54 vulnerabilities of which 17 are rated critical. 15 of those critical CVEs belong to Microsoft’s browsers or browser-related technologies.




This is the list of applications that have been found vulnerable and were patched in this month’s batch of security updates:

  • Internet Explorer
  • Microsoft Edge
  • Microsoft Windows
  • Microsoft Office and Microsoft Office Services and Web Apps
  • ChakraCore
  • Adobe Flash Player
  • .NET Framework
  • ASP.NET
  • Microsoft Research JavaScript Cryptography Library
  • Skype for Business and Microsoft Lync
  • Visual Studio
  • Microsoft Wireless Display Adapter V2 Software
  • PowerShell Editor Services
  • PowerShell Extension for Visual Studio Code
  • Web Customizations for Active Directory Federation Services

An additional speculative execution flaw which was announced in June was also patched. Adobe has also addressed several flaws in multiple products.

.NET Framework, Microsoft Office Vulnerabilities Fixed

Among the notable fixes this month are several dangerous vulnerabilities in Microsoft’s .NET Framework (CVE-2018-8284, CVE-2018-8260, CVE-2018-8202, and CVE-2018-8356) as well as Microsoft Office. Here is the list of the Microsoft Office vulnerabilities with some short descriptions taken from MITRE:

CVE-2018-8281

A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka “Microsoft Office Remote Code Execution Vulnerability.” This affects Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Microsoft Office, Microsoft Office Word Viewer.

CVE-2018-8323

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka “Microsoft SharePoint Elevation of Privilege Vulnerability.” This affects Microsoft SharePoint. This CVE ID is unique from CVE-2018-8299.

Related Story: Old Microsoft Office Feature Can Be Used to Launch Virus Attacks

CVE-2018-8300

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

CVE-2018-8312

A remote code execution vulnerability exists when Microsoft Access fails to properly handle objects in memory, aka “Microsoft Access Remote Code Execution Vulnerability.” This affects Microsoft Access, Microsoft Office.

CVE-2018-8299

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka “Microsoft SharePoint Elevation of Privilege Vulnerability.” This affects Microsoft SharePoint. This CVE ID is unique from CVE-2018-8323.

CVE-2018-8310

A tampering vulnerability exists when Microsoft Outlook does not properly handle specific attachment types when rendering HTML emails, aka “Microsoft Office Tampering Vulnerability.” This affects Microsoft Word, Microsoft Office.

Browser Vulnerabilities Fixed in July 2018 Patch Tuesday

Microsoft has patched a total of 16 browser vulnerabilities which should be prioritized for workstation type devices or any system where users are accessing the public internet via a browser or checking email, emphasized Jimmy Graham, Director of Product Management at Qualys.

Microsoft has also released fixes for all supported Windows versions that provide mitigations for Lazy FP State Restore, the side-channel information disclosure attack on speculative execution used by Intel Core-based microprocessors along with an advisory.

Milena Dimitrova

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

More Posts

Follow Me:
Twitter

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree