Microsoft セキュリティ更新プログラム (2018年8月15日) がリリースされました。
- 【ADV180018】 Microsoft Guidance to mitigate L1TF variant (KB4341832、KB4343885、KB4343887、KB4343888、KB4343892、KB4343896、KB4343897、KB4343898、KB4343899、KB4343900、KB4343901、KB4343909)
- 【ADV180020】 August 2018 Adobe Flash Security Update (KB4343902)
- 【ADV180021】 Microsoft Office Defense in Depth Update (KB4032222、KB4032235、KB4032240)
- 【CVE-2018-0952】 Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability (KB4343885、KB4343887、KB4343892、KB4343897、KB4343909)
- 【CVE-2018-8172】 Visual Studio Remote Code Execution Vulnerability (KB4342191、KB4342192)
- 【CVE-2018-8200】 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability (KB4343885、KB4343887、KB4343892、KB4343897、KB4343909)
- 【CVE-2018-8202】 .NET Framework Elevation of Privilege Vulnerability (KB4346405、KB4346406、KB4346407、KB4346408、KB4346410、KB4346739、KB4346742、KB4346743、KB4346744、KB4346745、KB4346877)
- 【CVE-2018-8204】 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability (KB4343885、KB4343887、KB4343892、KB4343897、KB4343909)
- 【CVE-2018-8253】 Microsoft Cortana Elevation of Privilege Vulnerability (KB4343887)
- 【CVE-2018-8266】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4343885、KB4343887、KB4343892、KB4343897、KB4343909)
- 【CVE-2018-8273】 Microsoft SQL Server Remote Code Execution Vulnerability (KB4293801、KB4293802、KB4293803、KB4293805、KB4293807、KB4293808)
- 【CVE-2018-8302】 Microsoft Exchange Memory Corruption Vulnerability (KB4340731、KB4340733)
- 【CVE-2018-8316】 Internet Explorer Remote Code Execution Vulnerability (KB4343205、KB4343885、KB4343887、KB4343892、KB4343897、KB4343898、KB4343899、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8339】 Windows Installer Elevation of Privilege Vulnerability (KB4340937、KB4343885、KB4343887、KB4343888、KB4343892、KB4343896、KB4343897、KB4343898、KB4343899、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8340】 AD FS Security Feature Bypass Vulnerability (KB4343887、KB4343888、KB4343897、KB4343898、KB4343909)
- 【CVE-2018-8341】 Windows Kernel Information Disclosure Vulnerability (KB4343885、KB4343887、KB4343888、KB4343892、KB4343896、KB4343897、KB4343898、KB4343899、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8342】 Windows NDIS Elevation of Privilege Vulnerability (KB4343899、KB4343900)
- 【CVE-2018-8343】 Windows NDIS Elevation of Privilege Vulnerability (KB4343885、KB4343887、KB4343888、KB4343892、KB4343896、KB4343897、KB4343898、KB4343899、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8344】 Microsoft Graphics Remote Code Execution Vulnerability (KB4343885、KB4343887、KB4343888、KB4343892、KB4343896、KB4343897、KB4343898、KB4343899、KB4343900、KB4343901、KB4343909、KB4344104)
- 【CVE-2018-8345】 LNK Remote Code Execution Vulnerability (KB4340939、KB4343885、KB4343887、KB4343888、KB4343892、KB4343896、KB4343897、KB4343898、KB4343899、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8346】 LNK Remote Code Execution Vulnerability (KB4340939、KB4343899、KB4343900)
- 【CVE-2018-8347】 Windows Kernel Elevation of Privilege Vulnerability (KB4343885、KB4343887、KB4343897、KB4343909)
- 【CVE-2018-8348】 Windows Kernel Information Disclosure Vulnerability (KB4338380、KB4343885、KB4343887、KB4343888、KB4343892、KB4343896、KB4343897、KB4343898、KB4343899、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8349】 Microsoft COM for Windows Remote Code Execution Vulnerability (KB4340937、KB4343885、KB4343887、KB4343888、KB4343892、KB4343896、KB4343897、KB4343898、KB4343899、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8350】 Windows PDF Remote Code Execution Vulnerability (KB4343885、KB4343897、KB4343909)
- 【CVE-2018-8351】 Microsoft Browser Information Disclosure Vulnerability (KB4343205、KB4343885、KB4343887、KB4343892、KB4343897、KB4343898、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8353】 Scripting Engine Memory Corruption Vulnerability (KB4343205、KB4343885、KB4343887、KB4343892、KB4343897、KB4343898、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8355】 Scripting Engine Memory Corruption Vulnerability (KB4343205、KB4343885、KB4343887、KB4343892、KB4343897、KB4343898、KB4343900、KB4343909)
- 【CVE-2018-8357】 Microsoft Browser Elevation of Privilege Vulnerability (KB4343885、KB4343887、KB4343892、KB4343897、KB4343909)
- 【CVE-2018-8358】 Microsoft Edge Security Feature Bypass Vulnerability (KB4343887)
- 【CVE-2018-8360】 .NET Framework Information Disclosure Vulnerability (KB4343885、KB4343887、KB4343892、KB4343897、KB4343909、KB4344144、KB4344145、KB4344146、KB4344147、KB4344148、KB4344149、KB4344150、KB4344151、KB4344152、KB4344153、KB4344165、KB4344166、KB4344167、KB4344171、KB4344172、KB4344173、KB4344175、KB4344176、KB4344177、KB4344178)
- 【CVE-2018-8370】 Microsoft Edge Information Disclosure Vulnerability (KB4343885、KB4343887、KB4343892、KB4343897、KB4343909)
- 【CVE-2018-8371】 Scripting Engine Memory Corruption Vulnerability (KB4343205、KB4343885、KB4343887、KB4343892、KB4343897、KB4343898、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8372】 Scripting Engine Memory Corruption Vulnerability (KB4343205、KB4343885、KB4343887、KB4343892、KB4343897、KB4343898、KB4343900、KB4343909)
- 【CVE-2018-8373】 Scripting Engine Memory Corruption Vulnerability (KB4343205、KB4343885、KB4343887、KB4343892、KB4343897、KB4343898、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8374】 Microsoft Exchange Server Tampering Vulnerability (KB4340731)
- 【CVE-2018-8375】 Microsoft Excel Remote Code Execution Vulnerability (KB4032212、KB4032213、KB4032223、KB4032229、KB4032241)
- 【CVE-2018-8376】 Microsoft PowerPoint Remote Code Execution Vulnerability (KB4018310)
- 【CVE-2018-8377】 Microsoft Edge Memory Corruption Vulnerability (KB4343897、KB4343909)
- 【CVE-2018-8378】 Microsoft Office Information Disclosure Vulnerability (KB3213636、KB4018392、KB4022195、KB4022198、KB4022234、KB4022236、KB4022238、KB4032215、KB4032220、KB4032233、KB4032239、KB4032256、KB4092433、KB4092434)
- 【CVE-2018-8379】 Microsoft Excel Remote Code Execution Vulnerability (KB4032223、KB4032229、KB4032241)
- 【CVE-2018-8380】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4343909)
- 【CVE-2018-8381】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4343885、KB4343887、KB4343892、KB4343897、KB4343909)
- 【CVE-2018-8382】 Microsoft Excel Information Disclosure Vulnerability (KB4022195、KB4032212、KB4032223、KB4032229、KB4032241)
- 【CVE-2018-8383】 Microsoft Edge Spoofing Vulnerability (KB4343909)
- 【CVE-2018-8385】 Scripting Engine Memory Corruption Vulnerability (KB4343205、KB4343885、KB4343887、KB4343892、KB4343897、KB4343898、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8387】 Microsoft Edge Memory Corruption Vulnerability (KB4343909)
- 【CVE-2018-8388】 Microsoft Edge Spoofing Vulnerability (KB4343885、KB4343887、KB4343897、KB4343909)
- 【CVE-2018-8389】 Scripting Engine Memory Corruption Vulnerability (KB4343205、KB4343885、KB4343887、KB4343892、KB4343897、KB4343898、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8390】 Scripting Engine Memory Corruption Vulnerability (KB4343885、KB4343897、KB4343909)
- 【CVE-2018-8394】 Windows GDI Information Disclosure Vulnerability (KB4343674、KB4343885、KB4343887、KB4343888、KB4343892、KB4343896、KB4343897、KB4343898、KB4343899、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8396】 Windows GDI Information Disclosure Vulnerability (KB4343674、KB4343899、KB4343900)
- 【CVE-2018-8397】 GDI+ Remote Code Execution Vulnerability (KB4343674、KB4343899、KB4343900)
- 【CVE-2018-8398】 Windows GDI Information Disclosure Vulnerability (KB4343674、KB4343885、KB4343887、KB4343888、KB4343892、KB4343896、KB4343897、KB4343898、KB4343899、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8399】 Win32k Elevation of Privilege Vulnerability (KB4343885、KB4343897、KB4343909)
- 【CVE-2018-8400】 DirectX Graphics Kernel Elevation of Privilege Vulnerability (KB4343897、KB4343909)
- 【CVE-2018-8401】 DirectX Graphics Kernel Elevation of Privilege Vulnerability (KB4343885、KB4343887、KB4343892、KB4343897、KB4343909)
- 【CVE-2018-8403】 Microsoft Browser Memory Corruption Vulnerability (KB4343205、KB4343885、KB4343887、KB4343892、KB4343897、KB4343898、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8404】 Win32k Elevation of Privilege Vulnerability (KB4343885、KB4343887、KB4343888、KB4343892、KB4343896、KB4343897、KB4343898、KB4343899、KB4343900、KB4343901、KB4343909)
- 【CVE-2018-8405】 DirectX Graphics Kernel Elevation of Privilege Vulnerability (KB4343885、KB4343887、KB4343888、KB4343892、KB4343897、KB4343898、KB4343909)
- 【CVE-2018-8406】 DirectX Graphics Kernel Elevation of Privilege Vulnerability (KB4343885、KB4343887、KB4343892、KB4343897、KB4343909)
- 【CVE-2018-8414】 Windows Shell Remote Code Execution Vulnerability (KB4343885、KB4343897、KB4343909)
参考 : セキュリティ更新プログラム ガイド