Microsoft セキュリティ更新プログラム (2018年7月11日) がリリースされました。
- 【ADV180016】 Microsoft Guidance for Lazy FP State Restore (KB4338815、KB4338818、KB4338820、KB4338823、KB4338824、KB4338829、KB4338830)
- 【ADV180017】 July 2018 Adobe Flash Security Update (KB4338832)
- 【CVE-2018-0949】 Internet Explorer Security Feature Bypass Vulnerability (KB4338814、KB4338815、KB4338818、KB4338819、KB4338825、KB4338826、KB4338829、KB4338830、KB4339093)
- 【CVE-2018-8125】 Microsoft Edge Memory Corruption Vulnerability (KB4338814、KB4338819、KB4338825、KB4338826、KB4338829)
- 【CVE-2018-8171】 ASP.NET Security Feature Bypass Vulnerability (KB4339279)
- 【CVE-2018-8172】 Visual Studio Remote Code Execution Vulnerability (KB4336919、KB4336946、KB4336986、KB4336999、KB4342193)
- 【CVE-2018-8202】 .NET Framework Elevation of Privilege Vulnerability (KB4338415、KB4338416、KB4338417、KB4338418、KB4338419、KB4338420、KB4338421、KB4338422、KB4338423、KB4338424、KB4338600、KB4338601、KB4338602、KB4338604、KB4338605、KB4338606、KB4338610、KB4338611、KB4338612、KB4338613、KB4338814、KB4338819、KB4338825、KB4338826、KB4338829)
- 【CVE-2018-8206】 Windows FTP Server Denial of Service Vulnerability (KB4293756、KB4338814、KB4338815、KB4338818、KB4338819、KB4338820、KB4338823、KB4338824、KB4338825、KB4338826、KB4338829、KB4338830)
- 【CVE-2018-8222】 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability (KB4338814、KB4338819、KB4338825、KB4338826、KB4338829)
- 【CVE-2018-8238】 Skype for Business and Lync Security Feature Bypass Vulnerability (KB4022221、KB4022225)
- 【CVE-2018-8242】 Scripting Engine Memory Corruption Vulnerability (KB4338814、KB4338815、KB4338818、KB4338819、KB4338825、KB4338826、KB4338829、KB4338830、KB4339093)
- 【CVE-2018-8260】 .NET Framework Remote Code Execution Vulnerability (KB4338418、KB4338419、KB4338420、KB4338604、KB4338605、KB4338606、KB4338814、KB4338819、KB4338825、KB4338826)
- 【CVE-2018-8262】 Microsoft Edge Memory Corruption Vulnerability (KB4338819)
- 【CVE-2018-8274】 Microsoft Edge Memory Corruption Vulnerability (KB4338819、KB4338825、KB4338826)
- 【CVE-2018-8275】 Microsoft Edge Memory Corruption Vulnerability (KB4338814、KB4338819、KB4338825、KB4338826)
- 【CVE-2018-8276】 Scripting Engine Security Feature Bypass Vulnerability (KB4338819、KB4338825、KB4338826)
- 【CVE-2018-8278】 Microsoft Edge Spoofing Vulnerability (KB4338819)
- 【CVE-2018-8279】 Microsoft Edge Memory Corruption Vulnerability (KB4338819、KB4338825、KB4338826)
- 【CVE-2018-8280】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4338814、KB4338819、KB4338825、KB4338826、KB4338829)
- 【CVE-2018-8281】 Microsoft Office Remote Code Execution Vulnerability (KB4011202、KB4032214)
- 【CVE-2018-8282】 Win32k Elevation of Privilege Vulnerability (KB4338814、KB4338815、KB4338818、KB4338819、KB4338820、KB4338823、KB4338824、KB4338825、KB4338826、KB4338829、KB4338830、KB4339854)
- 【CVE-2018-8284】 .NET Framework Remote Code Injection Vulnerability (KB4338415、KB4338416、KB4338417、KB4338418、KB4338419、KB4338420、KB4338421、KB4338422、KB4338423、KB4338424、KB4338600、KB4338601、KB4338602、KB4338604、KB4338605、KB4338606、KB4338610、KB4338611、KB4338612、KB4338613、KB4338814、KB4338819、KB4338825、KB4338826、KB4338829)
- 【CVE-2018-8286】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4338819、KB4338825、KB4338826)
- 【CVE-2018-8287】 Scripting Engine Memory Corruption Vulnerability (KB4338814、KB4338815、KB4338818、KB4338819、KB4338825、KB4338826、KB4338829、KB4338830、KB4339093)
- 【CVE-2018-8288】 Scripting Engine Memory Corruption Vulnerability (KB4338814、KB4338815、KB4338818、KB4338819、KB4338825、KB4338826、KB4338829、KB4339093)
- 【CVE-2018-8289】 Microsoft Edge Information Disclosure Vulnerability (KB4338819)
- 【CVE-2018-8290】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4338814、KB4338819、KB4338825、KB4338826、KB4338829)
- 【CVE-2018-8291】 Scripting Engine Memory Corruption Vulnerability (KB4338814、KB4338815、KB4338818、KB4338819、KB4338825、KB4338826、KB4338829、KB4339093)
- 【CVE-2018-8294】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4338819)
- 【CVE-2018-8296】 Scripting Engine Memory Corruption Vulnerability (KB4338814、KB4338815、KB4338818、KB4338819、KB4338825、KB4338826、KB4338829、KB4339093)
- 【CVE-2018-8297】 Microsoft Edge Information Disclosure Vulnerability (KB4338819、KB4338825)
- 【CVE-2018-8299】 Microsoft SharePoint Elevation of Privilege Vulnerability (KB4022228、KB4022235、KB4022243)
- 【CVE-2018-8300】 Microsoft SharePoint Remote Code Execution Vulnerability (KB4022228、KB4022243)
- 【CVE-2018-8301】 Microsoft Edge Memory Corruption Vulnerability (KB4338819、KB4338825)
- 【CVE-2018-8304】 Windows DNSAPI Denial of Service Vulnerability (KB4291391、KB4338814、KB4338815、KB4338818、KB4338820、KB4338823、KB4338824、KB4338825、KB4338826、KB4338829、KB4338830)
- 【CVE-2018-8307】 WordPad Security Feature Bypass Vulnerability (KB4338814、KB4338815、KB4338818、KB4338819、KB4338820、KB4338823、KB4338824、KB4338825、KB4338826、KB4338829、KB4338830、KB4339291)
- 【CVE-2018-8308】 Windows Kernel Elevation of Privilege Vulnerability (KB4295656、KB4338814、KB4338815、KB4338818、KB4338819、KB4338820、KB4338823、KB4338824、KB4338825、KB4338826、KB4338829、KB4338830)
- 【CVE-2018-8309】 Windows Denial of Service Vulnerability (KB4338814、KB4338815、KB4338818、KB4338819、KB4338820、KB4338823、KB4338824、KB4338825、KB4338826、KB4338829、KB4338830、KB4340583)
- 【CVE-2018-8310】 Microsoft Office Tampering Vulnerability (KB4022200、KB4022202、KB4022218、KB4022224)
- 【CVE-2018-8311】 Remote Code Execution Vulnerability in Skype For Business and Lync (KB4022221、KB4022225)
- 【CVE-2018-8312】 Microsoft Access Remote Code Execution Vulnerability (KB4018338、KB4018351)
- 【CVE-2018-8313】 Windows Elevation of Privilege Vulnerability (KB4338814、KB4338815、KB4338819、KB4338820、KB4338824、KB4338825、KB4338826、KB4338829、KB4338830)
- 【CVE-2018-8314】 Windows Elevation of Privilege Vulnerability (KB4338815、KB4338818、KB4338823、KB4338824、KB4338829、KB4338830、KB4339503)
- 【CVE-2018-8323】 Microsoft SharePoint Elevation of Privilege Vulnerability (KB4022228、KB4022235)
- 【CVE-2018-8324】 Microsoft Edge Information Disclosure Vulnerability (KB4338819、KB4338825、KB4338826)
- 【CVE-2018-8325】 Microsoft Edge Information Disclosure Vulnerability (KB4338819)
- 【CVE-2018-8356】 .NET Framework Security Feature Bypass Vulnerability (KB4338415、KB4338416、KB4338417、KB4338418、KB4338419、KB4338420、KB4338421、KB4338422、KB4338423、KB4338424、KB4338600、KB4338601、KB4338602、KB4338604、KB4338605、KB4338606、KB4338610、KB4338611、KB4338612、KB4338613、KB4338814、KB4338819、KB4338825、KB4338826、KB4338829)
参考 : セキュリティ更新プログラム ガイド