![]() |
Patch reliability is unclear. Unless you have an immediate, pressing need to install a specific patch, don't do it. |
SIGN IN | Not a member? | REGISTER | PLUS MEMBERSHIP |
Are Any Other Features Being Removed From the Windows 10 April 2018 Update?
In this issue
Microsoft May Patch Tuesday Fixes Two Holes Under Active Attack
Two zero-day exploits need attention now, say analysts.
Microsoft patched 68 vulnerabilities in its monthly Patch Tuesday release, including two zero-day exploits. Of the patches 21 are listed as critical, 45 rated important and two listed low in severity. Updates this month affect several products including Microsoft Windows, Internet Explorer, Edge, Office and Exchange Server.
Obviously, the priority for deploying is for those are those under active attack. That includes are CVE-2018-8174, a Windows VBScript Engine Remote Code Execution Vulnerability. The flaw was discovered and reported by Kaspersky Lab researchers and impacts IE and other projects that embed the IE web rendering engine.
“This technique, until fixed, allowed criminals to force Internet Explorer to load, no matter which browser one normally used — further increasing an already huge attack surface,” according to Anton Ivanov, security researcher at Kaspersky, in an email to Ars Technica. “We urge organizations and private users to install recent patches immediately, as it won’t be long before exploits to this vulnerability make it to popular exploit kits and will be used not only by sophisticated threat actors but also by standard cybercriminals.”
The other bug to prioritize is CVE-2018-8120, a vulnerability in older Windows OS versions (Windows 7, Server 2008, Server 2008 R2) that has been detected in exploits in the wild, according to Chris Goettl in his monthly post for Ivanti.
“At that point the attacker would have full permissions to install or remove programs, add users, view, change, or delete data. This type of vulnerability is how a threat actor would elevate their privileges to gain full access to a system they have gained access to,” says Goettl.
Security analysts recommend you install the two zero-day patches immediately. Here is a breakdown of the other notable updates this month by product. Please keep in mind these are highlights from the updates, and you should check out the entire catalog for a full list that of what could impact your systems.
Internet Explorer
As mentioned above, CVE-2018-8126 addresses a security feature bypass vulnerability exists when Internet Explorer fails to validate User Mode Code Integrity (UMCI) policies. The vulnerability could allow an attacker to bypass Device Guard UMCI policies.
To exploit the vulnerability, a user could either visit a malicious website or an attacker with access to the system could run a specially crafted application. An attacker could then leverage the vulnerability to run unsigned malicious code as though it were signed by a trusted source.
The update addresses the vulnerability by correcting how Internet Explorer validates UMCI policies.
Browsers
Other browser updates this month include CVE-2018-8178, which addresses a browser memory corruption vulnerability. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
CVE-2018-1025 addresses browser information disclosure vulnerability. Microsoft says
the vulnerability exists when affected Microsoft browsers improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.
Edge
CVE-2018-8179 is a remote code execution vulnerability that exists when Microsoft Edge improperly accesses objects in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.
CVE-2018-8128 is a remote code execution vulnerability that exists in the way that the scripting engine handles objects in memory in Microsoft Edge. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.
CVE-2018-813 is a remote code execution vulnerability that exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.
Office
CVE-2018-8157 is a remote code execution vulnerability that exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.
CVE-2018-8158 is a remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.
Exchange Server
CVE-2018-8151 is an information disclosure vulnerability that exists when Microsoft Exchange improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the remote system.
CVE-2018-8152 is a privilege escalation vulnerability that exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests.
Windows
CVE-2018-0824 is a remote code execution vulnerability that exists in Microsoft COM for Windows when it fails to properly handle serialized objects. An attacker who successfully exploited the vulnerability could use a specially crafted file or script to perform actions.
CVE-2018-0854 is a security bypass vulnerability that exists in Windows Scripting Host which could allow an attacker to bypass Device Guard. An attacker who successfully exploited this vulnerability could circumvent a User Mode Code Integrity (UMCI) policy on the machine.
CVE-2018-0958 is a security bypass vulnerability that exists in Windows which could allow an attacker to bypass Device Guard. An attacker who successfully exploited this vulnerability could circumvent a User Mode Code Integrity (UMCI) policy on the machine
Hyper-V
CVE-2018-095 is a remote code execution vulnerability that exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system.
CVE-2018-0961 is a remote code execution vulnerability that exists when Windows Hyper-V on a host server fails to properly validate vSMB packet data. An attacker who successfully exploited these vulnerabilities could execute arbitrary code on a target operating system.
Ask @WinObs: Are Any Other Features Being Removed From the Windows 10 April 2018 Update?
I recently shared details about the retirement of HomeGroup from the Windows 10 April 2018 Update. This feature update was made available for download last week; as of this month’s Patch Tuesday, the update is now beginning its rollout through Windows Update.
Microsoft had given users a heads up about the removal of HomeGroup from this fifth feature update for Windows 10 which is why we knew that was coming.
When they began the availability of the update to the public last week that triggered the publication of the complete list of features that were either removed or planned for removal/replacement in this update.
On the page listing these changes for the feature update there is a caveat from Microsoft which states:
This list is subject to change and might not include every affected feature or functionality
In other words, this list might or might not be complete. It also might change at some point. Based on my past experience with these things, I can say that the list rarely changes.
Let’s run down this list. We begin with items that have been removed:
- Groove Music Pass: Microsoft canceled this feature late last year and handed the reigns over to Spotify.
- People: Unsaved contacts for non-Microsoft Accounts will no longer be suggested. You must manually save these contacts to send/receive email.
- Language Control: This is now in the Settings app as it has been removed from the legacy Control Panel.
- Connect to Suggested Hotspots: This was initially disabled on Windows 10 because the service was no longer available. The setting for this was still in Wi-Fi settings in Windows 10 Version 1709 and earlier but as of The April 2018 Update, the setting is now completely removed.
- Conversations in People App: These will still show up with Office 365 contacts however, you now need to be online and signed in with your Office 365 account in the Mail, People, or Calendar apps.
- XPS Viewer: This viewer was part of a Windows 10 install in earlier versions. If you had it installed when you upgrade to 1803 then it will still be there. If you are performing a clean install with 1803 then you will need to manually install the viewer. That option will be available under Apps and Features in the Settings app or Features on Demand.
Each feature update of Windows 10 also includes features that Microsoft has decided to stop developing. Typically, they are not immediately removed from Windows 10 however, they could be removed in a future update. In many cases, these features might have been replaced with other features or functionality.
Here is that list of features that Microsoft has decided to stop developing:
- Software Restrictions Policies: No longer available through Group Policy but you can use AppLocker or Windows Defender Application Control.
- Offline Symbol Packages: This package will not be available as an MSI download as it has moved to an Azure-based symbol store. The symbols are available through the Microsoft Symbol Server for local caching. An alternative method would be using SymChk.exe in a manifest file on an Internet-connected device.
- Windows Help Viewer: Microsoft has migrated all of their help files online, so this viewer will no longer be supported.
- Contacts in File Explorer: The Windows Contacts API is no longer being developed. Use the People App in Windows 10 as a replacement.
- Phone Companion: This has been replaced by the Phone page in Settings. On this page, present since 1709, you can add your phone number to sync notifications and messages to your Windows 10 device.
It is very early stages of the Windows 10 April 2018 Update rollout but over the next few months, we should hear more about how the above changes are impacting users.
Publisher: AskWoody LLC (woody@askwoody.com); editor: Tracey Capen (editor@askwoody.com).
Trademarks: Microsoft and Windows are registered trademarks of Microsoft Corporation. AskWoody, Windows Secrets Newsletter, WindowsSecrets.com, WinFind, Windows Gizmos, Security Baseline, Perimeter Scan, Wacky Web Week, the Windows Secrets Logo Design (W, S or road, and Star), and the slogan Everything Microsoft Forgot to Mention all are trademarks and service marks of AskWoody LLC. All other marks are the trademarks or service marks of their respective owners.
Your email subscription:
- Subscription help: customersupport@askwoody.com
Copyright © 2025 AskWoody LLC, All rights reserved.

Plus Membership
Donations from Plus members keep this site going. You can identify the people who support AskWoody by the Plus badge on their avatars.
AskWoody Plus members not only get access to all of the contents of this site -- including Susan Bradley's frequently updated Patch Watch listing -- they also receive weekly AskWoody Plus Newsletters (formerly Windows Secrets Newsletter) and AskWoody Plus Alerts, emails when there are important breaking developments.
Get Plus!
Welcome to our unique respite from the madness.
It's easy to post questions about Windows 11, Windows 10, Win8.1, Win7, Surface, Office, or browse through our Forums. Post anonymously or register for greater privileges. Keep it civil, please: Decorous Lounge rules strictly enforced. Questions? Contact Customer Support.
Search Newsletters
Search Forums
View the Forum
Search for Topics
Recent Topics
-
A CVE-MITRE-CISA-CNA Extravaganza
by
Nibbled To Death By Ducks
1 hour, 32 minutes ago -
Sometimes I wonder about these bots
by
Susan Bradley
8 hours, 25 minutes ago -
Does windows update component store “self heal”?
by
Mike Cross
14 hours, 29 minutes ago -
Windows 11 Insider Preview build 27858 released to Canary
by
joep517
15 hours, 30 minutes ago -
Pwn2Own Berlin 2025: Day One Results
by
Alex5723
14 hours, 55 minutes ago -
Windows 10 might repeatedly display the BitLocker recovery screen at startup
by
Susan Bradley
11 hours, 25 minutes ago -
Windows 11 Insider Preview Build 22631.5409 (23H2) released to Release Preview
by
joep517
18 hours, 11 minutes ago -
Windows 10 Build 19045.5912 (22H2) to Release Preview Channel
by
joep517
18 hours, 13 minutes ago -
Kevin Beaumont on Microsoft Recall
by
Susan Bradley
6 hours, 47 minutes ago -
The Surface Laptop Studio 2 is no longer being manufactured
by
Alex5723
1 day, 2 hours ago -
0Patch, where to begin
by
cassel23
20 hours, 22 minutes ago -
CFPB Quietly Kills Rule to Shield Americans From Data Brokers
by
Alex5723
1 day, 15 hours ago -
89 million Steam account details just got leaked,
by
Alex5723
1 day, 3 hours ago -
KB5058405: Linux – Windows dual boot SBAT bug, resolved with May 2025 update
by
Alex5723
2 days ago -
A Validation (were one needed) of Prudent Patching
by
Nibbled To Death By Ducks
1 day, 15 hours ago -
Master Patch Listing for May 13, 2025
by
Susan Bradley
1 day, 2 hours ago -
Installer program can’t read my registry
by
Peobody
9 hours, 18 minutes ago -
How to keep Outlook (new) in off position for Windows 11
by
EspressoWillie
1 day, 13 hours ago -
Intel : CVE-2024-45332, CVE-2024-43420, CVE-2025-20623
by
Alex5723
1 day, 20 hours ago -
False error message from eMClient
by
WSSebastian42
2 days, 11 hours ago -
Awoke to a rebooted Mac (crashed?)
by
rebop2020
2 days, 20 hours ago -
Office 2021 Perpetual for Mac
by
rebop2020
2 days, 21 hours ago -
AutoSave is for Microsoft, not for you
by
Will Fastie
31 minutes ago -
Difface : Reconstruction of 3D Human Facial Images from DNA Sequence
by
Alex5723
3 days, 1 hour ago -
Seven things we learned from WhatsApp vs. NSO Group spyware lawsuit
by
Alex5723
8 hours, 53 minutes ago -
Outdated Laptop
by
jdamkeene
3 days, 6 hours ago -
Updating Keepass2Android
by
CBFPD-Chief115
3 days, 12 hours ago -
Another big Microsoft layoff
by
Charlie
3 days, 11 hours ago -
PowerShell to detect NPU – Testers Needed
by
RetiredGeek
14 hours, 6 minutes ago -
May 2025 updates are out
by
Susan Bradley
15 hours, 48 minutes ago
Recent blog posts
Key Links
Want to Advertise in the free newsletter? How about a gift subscription in honor of a birthday? Send an email to sb@askwoody.com to ask how.
Mastodon profile for DefConPatch
Mastodon profile for AskWoody
Home • About • FAQ • Posts & Privacy • Forums • My Account
Register • Free Newsletter • Plus Membership • Gift Certificates • MS-DEFCON Alerts
Copyright ©2004-2025 by AskWoody Tech LLC. All Rights Reserved.