Microsoft Patches Zero-Day Vulnerability

Microsoft Security Patch Day
Microsoft Security Patch Day

Microsoft fixes Zero-Day vulnerability including 49 security vulnerabilities, 12 were listed as critical in the Microsoft product.

CVE-2018-8453 – Win32k Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.

The update addresses this vulnerability by correcting how Win32k handles objects in memory.

The CVE-2018-8453 is found by Kaspersky Lab.

Microsoft also patches most important vulnerability, a remote code execution vulnerability exists in the Microsoft JET Database Engine.

CVE-2018-8423 – Microsoft JET Database Engine Remote Code Execution Vulnerability

This vulnerability was disclosed last month. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To exploit the vulnerability, a user must open/import a specially crafted Microsoft JET Database Engine file. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user, and then convince the user to open the file.

The security update addresses the vulnerability by modifying how the Microsoft JET Database Engine handles objects in memory.

CVE-2010-3190 – MFC Insecure Library Loading Vulnerability

A remote code execution vulnerability exists in the way that certain applications built using Microsoft Foundation Classes (MFC) handle the loading of DLL files.

An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

The update addresses this vulnerability by correcting how applications built using MFC load DLL files.

Microsoft fixes these vulnerabilities in regular Tuesday patch.

Join Our Club

Enter your Email address to receive notifications | Join over Million Followers

Leave a Reply
Previous Article
Bug Fixes in iOS Devices

Apple Fixes Passcode Bypass Vulnerability and Released New iOS version 12.0.1

Next Article
Facebook Security Breach

Facebook Says Hackers Stole 30 Million Users Account

Related Posts
Total
0
Share