Microsoft’s April Patch Tuesday Fixes Remote Code Execution Vulnerabilities in Fonts and Keyboard

Microsoft has rolled out its Patch Tuesday for April to address security issues in Internet Explorer (IE), Edge, ChakraCore, Visual Studio, Microsoft Office and Office Services and Web Apps, and Malware Protection Engine. Of the 67 listed vulnerabilities, 24 were rated critical. Eight of these were disclosed through Trend Micro’s ZDI program:

While many of Microsoft’s patches for this month are related to information disclosure and memory corruption, the most notable fixes addressed remote code execution (RCE) and security feature bypass vulnerabilities:

  • CVE-2018-1010CVE-2018-1012CVE-2018-1013CVE-2018-1015, and CVE-2018-1016 — RCE flaws related to how fonts are handled and rendered. Given the many ways of viewing embedded fonts, they can be ample vectors — from web-based to file-sharing attacks that involve luring an unwitting victim into clicking on an exploit-laden website or document.
  • CVE-2018-8117 — a hardware-based security flaw in Microsoft’s Wireless Keyboard 850 that can let hackers repurpose an AES encryption key to read or log keystrokes and send keystrokes to an affected system. This flaw can only be exploited if the attacker is within the keyboard’s wireless range, and after the AES encryption key is extracted.
  • CVE-2018-1004 — an RCE flaw in the VBScript engine which, when exploited successfully, can let hackers hijack the vulnerable system and modify or delete its data and programs. A web-based attack entails luring a victim to visit a website via IE that exploits the vulnerability. An attacker can also embed an ActiveX control tagged as “safe for initialization” in an application or document hosting the IE rendering engine.

Microsoft also released an out-of-band update last week for two other vulnerabilities: CVE-2018-1038 (Meltdown), which affects 64-bit Windows 7 and Windows Server 2008; and CVE-2018-0986, an RCE vulnerability involving how Microsoft’s Malware Protection Engine can improperly scan an especially crafted file.

Adobe issued its fixes for 14 vulnerabilities affecting Cold Fusion (APSB18-14), InDesign (APSB18-11), Flash Player (APSB18-08), PhoneGap Push plugin, Digital Editions (APSB18-13), and Experience Manager (APSB18-10). Most of these security flaws are related to information disclosure and RCE.

For the same-origin method execution (SOME) vulnerability (CVE-2018-4943) in PhoneGap Push plugin, Adobe notes that application developers should recompile apps built with PhoneGap after updating.

Apple also rolled out patches for 66 security issues in iOS, watchOS, tvOS, Xcode, iTunes, macOS, iCloud, and Safari. Nine of these vulnerabilities were disclosed via Trend Micro’s ZDI program, and are in WebKit, a component used for displaying web content:

  • CVE-2018-4119
  • CVE-2018-4122
  • CVE-2018-4125
  • CVE-2018-4127
  • CVE-2018-4129
  • CVE-2018-4130
  • CVE-2018-4161
  • CVE-2018-4162
  • CVE-2018-4163

Trend Micro™ Deep Security and Vulnerability Protection protect user systems from threats that may target the aforementioned vulnerabilities via the following DPI rules:

  • 1009007 – Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0994)
  • 1009023 – Microsoft Office Graphics Remote Code Execution Vulnerability (CVE-2018-1028)
  • 1009014 – Microsoft Windows Graphics Multiple Security Vulnerabilities (CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016)
  • 1009013 – Microsoft Windows VBScript Engine Remote Code Execution Vulnerability (CVE-2018-1004)
  • 1009012 – Microsoft JET Database Engine Remote Code Execution Vulnerability (CVE-2018-1003)
  • 1009006 – Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0993)
  • 1009002 – Microsoft Malware Protection Engine Remote Code Execution Vulnerability (CVE-2018-0986)
  • 1009020 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2018-1018)
  • 1009011 – Microsoft Edge Information Disclosure Vulnerability (CVE-2018-0998)
  • 1009021 – Microsoft Office Remote Code Execution Vulnerability (CVE-2018-1026)
  • 1009015 – Microsoft Excel Remote Code Execution Vulnerability (CVE-2018-1011)
  • 1009005 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2018-0991)
  • 1009008 – Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0995)
  • 1009027 – Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2018-1001)
  • 1009004 – Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0990)
  • 1009009 – Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2018-0996)
  • 1009024 – Microsoft Excel Remote Code Execution Vulnerability (CVE-2018-1029)
  • 1009000 – Microsoft Excel Remote Code Execution Vulnerability (CVE-2018-0920)
  • 1009010 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2018-0997)
  • 1009001 – Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0980)
  • 1009025 – Microsoft Office Remote Code Execution Vulnerability (CVE-2018-1030)
  • 1009003 – Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2018-0988)
  • 1008999 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2018-0870)
  • 1009022 – Microsoft Excel Remote Code Execution Vulnerability (CVE-2018-1027)

Trend Micro™ TippingPoint™ customers are protected from threats that may exploit the vulnerabilities via these MainlineDV filters:

  • 31038: HTTP: Microsoft Internet Explorer Use-After-Free Vulnerability
  • 31039: HTTP: Microsoft Excel Use-After-Free Vulnerability
  • 31040: HTTP: Microsoft Chakra Scripting Engine TypedArray Memory Corruption Vulnerability
  • 31041: HTTP: Microsoft Internet Explorer InStr Memory Corruption Vulnerability
  • 31043: HTTP: Microsoft Chakra Scripting Engine WeakMap Memory Corruption Vulnerability
  • 31044: HTTP: Microsoft Chakra Scripting Engine CollectGarbage Use-After-free Vulnerability
  • 31059: TNS: Oracle Database Server DBMS_CDC_PUBLISH Multiple Procedure SQL Injection Vulnerability
  • 31060: HTTP: Microsoft Edge and Internet Explorer Array Use-After-Free Vulnerability
  • 31061: HTTP: Microsoft Edge and Internet Explorer Use-After-Free Vulnerability
  • 31062: HTTP: Microsoft Internet Explorer ReDim Use-after-Free Vulnerability
  • 31063: HTTP: Microsoft Excel Use-after-Free Vulnerability
  • 31064: HTTP: Microsoft Windows TrueType Font Integer Overflow Vulnerability
  • 31066: HTTP: Microsoft Excel Use-after-Free Vulnerability
  • 31067: HTTP: Microsoft Windows TrueType Font Integer Overflow Vulnerability
  • 31068: HTTP: Microsoft Excel Use-after-Free Vulnerability
  • 31069: HTTP: Internet Explorer Scripting Engine link Memory Corruption Vulnerability
  • 31070: HTTP: Microsoft Windows TrueType Font Memory Corruption Vulnerability
  • 31071: HTTP: Microsoft Excel Memory Corruption Vulnerability
  • 31072: HTTP: Microsoft Windows TrueType Font Memory Corruption Vulnerability
  • 31073: HTTP: Microsoft Office Excel Graphics User-after-Free Vulnerability
  • 31074: HTTP: Microsoft Excel Binary Workbook Use-After-Free Vulnerability
  • 31075: HTTP: Microsoft Internet Explorer iframe Memory Corruption Vulnerability
  • 31076: HTTP: Microsoft Internet Explorer CollectGarbage Use-After-Free Vulnerability
  • 31077: HTTP: Microsoft Edge Information Disclosure Vulnerability
  • 31079: HTTP: Microsoft JET Database Memory Corruption Vulnerability
  • 31080: HTTP: Microsoft Windows VBScript Engine ReDim Use-after-Free Vulnerability
  • 31081: HTTP: Microsoft Windows EOT Font Engine Buffer Overflow Vulnerability
  • 31136: HTTP: Microsoft Malware Protection Engine Memory Corruption Vulnerability

The post Microsoft’s April Patch Tuesday Fixes Remote Code Execution Vulnerabilities in Fonts and Keyboard appeared first on .

Read more: Microsoft’s April Patch Tuesday Fixes Remote Code Execution Vulnerabilities in Fonts and Keyboard

Incoming search terms

Story added 11. April 2018, content source with full text you can find at link above.