Microsoft patch updates have been released for the Month of June 2018 which also includes patches for the CVE-2018-5002
About CVE-2018-5002
These Microsoft patch updates address critical vulnerabilities in Adobe Flash Player 29.0.0.171 and earlier versions. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe is aware of a report that an exploit for CVE-2018-5002 exists in the wild, and is being used in limited, targeted attacks against Windows users. These attacks leverage Office documents with embedded malicious Flash Player content distributed via email.
For more details on June 2018 Patches, you can use Microsoft’s official Security Update Guide, available here.
Microsoft patch updates Table:
Product | CVE ID | CVE Title |
Adobe Flash Player | ADV180014 | June 2018 Adobe Flash Security Update |
Microsoft Office | ADV180015 | Microsoft Office Defense in Depth Update |
Device Guard | CVE-2018-8215 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability |
Device Guard | CVE-2018-8212 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability |
Device Guard | CVE-2018-8211 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability |
Device Guard | CVE-2018-8221 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability |
Device Guard | CVE-2018-8217 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability |
Device Guard | CVE-2018-8216 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability |
Device Guard | CVE-2018-8201 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability |
HID Parser Library | CVE-2018-8169 | HIDParser Elevation of Privilege Vulnerability |
Internet Explorer | CVE-2018-0978 | Internet Explorer Memory Corruption Vulnerability |
Internet Explorer | CVE-2018-8113 | Internet Explorer Security Feature Bypass Vulnerability |
Internet Explorer | CVE-2018-8249 | Internet Explorer Memory Corruption Vulnerability |
Microsoft Edge | CVE-2018-8110 | Microsoft Edge Memory Corruption Vulnerability |
Microsoft Edge | CVE-2018-8111 | Microsoft Edge Memory Corruption Vulnerability |
Microsoft Edge | CVE-2018-8236 | Microsoft Edge Memory Corruption Vulnerability |
Microsoft Edge | CVE-2018-8235 | Microsoft Edge Security Feature Bypass Vulnerability |
Microsoft Edge | CVE-2018-0871 | Microsoft Edge Information Disclosure Vulnerability |
Microsoft Edge | CVE-2018-8234 | Microsoft Edge Information Disclosure Vulnerability |
Microsoft NTFS | CVE-2018-1036 | NTFS Elevation of Privilege Vulnerability |
Microsoft Office | CVE-2018-8246 | Microsoft Excel Information Disclosure Vulnerability |
Microsoft Office | CVE-2018-8247 | Microsoft Office Elevation of Privilege Vulnerability |
Microsoft Office | CVE-2018-8244 | Microsoft Outlook Elevation of Privilege Vulnerability |
Microsoft Office | CVE-2018-8245 | Microsoft Office Elevation of Privilege Vulnerability |
Microsoft Office | CVE-2018-8254 | Microsoft SharePoint Elevation of Privilege Vulnerability |
Microsoft Office | CVE-2018-8248 | Microsoft Excel Remote Code Execution Vulnerability |
Microsoft Office | CVE-2018-8252 | Microsoft SharePoint Elevation of Privilege Vulnerability |
Microsoft Scripting Engine | CVE-2018-8229 | Chakra Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2018-8227 | Chakra Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2018-8267 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2018-8243 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Windows | CVE-2018-8175 | WEBDAV Denial of Service Vulnerability |
Microsoft Windows | CVE-2018-1040 | Windows Code Integrity Module Denial of Service Vulnerability |
Microsoft Windows | CVE-2018-8251 | Media Foundation Memory Corruption Vulnerability |
Microsoft Windows | CVE-2018-0982 | Windows Elevation of Privilege Vulnerability |
Microsoft Windows | CVE-2018-8208 | Windows Desktop Bridge Elevation of Privilege Vulnerability |
Microsoft Windows | CVE-2018-8209 | Windows Wireless Network Profile Information Disclosure Vulnerability |
Microsoft Windows | CVE-2018-8214 | Windows Desktop Bridge Elevation of Privilege Vulnerability |
Microsoft Windows | CVE-2018-8210 | Windows Remote Code Execution Vulnerability |
Microsoft Windows | CVE-2018-8213 | Windows Remote Code Execution Vulnerability |
Microsoft Windows | CVE-2018-8205 | Windows Denial of Service Vulnerability |
Microsoft Windows | CVE-2018-8231 | HTTP Protocol Stack Remote Code Execution Vulnerability |
Microsoft Windows | CVE-2018-8239 | Windows GDI Information Disclosure Vulnerability |
Microsoft Windows | CVE-2018-8226 | HTTP.sys Denial of Service Vulnerability |
Microsoft Windows | CVE-2018-8225 | Windows DNSAPI Remote Code Execution Vulnerability |
Windows Hyper-V | CVE-2018-8218 | Windows Hyper-V Denial of Service Vulnerability |
Windows Hyper-V | CVE-2018-8219 | Hypervisor Code Integrity Elevation of Privilege Vulnerability |
Windows Kernel | CVE-2018-8207 | Windows Kernel Information Disclosure Vulnerability |
Windows Kernel | CVE-2018-8233 | Win32k Elevation of Privilege Vulnerability |
Windows Kernel | CVE-2018-8224 | Windows Kernel Elevation of Privilege Vulnerability |
Windows Kernel | CVE-2018-8121 | Windows Kernel Information Disclosure Vulnerability |
Windows Shell | CVE-2018-8140 | Cortana Elevation of Privilege Vulnerability |
Read More: eScan Blog