Microsoft セキュリティ更新プログラム (2018年11月14日) がリリースされました。
- 【ADV180025】 November 2018 Adobe Flash Security Update (KB4467694)
- 【ADV990001】 Latest Servicing Stack Updates (KB3020369、KB3173424、KB3173426、KB3177467、KB4093430、KB4465659、KB4465660、KB4465661、KB4465663、KB4465664)
- 【CVE-2018-8256】 Microsoft PowerShell Remote Code Execution Vulnerability (KB4467106、KB4467107、KB4467678、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467701、KB4467702、KB4467703、KB4467708)
- 【CVE-2018-8407】 MSRPC Information Disclosure Vulnerability (KB4467106、KB4467107、KB4467678、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467700、KB4467701、KB4467702、KB4467703、KB4467706、KB4467708)
- 【CVE-2018-8408】 Windows Kernel Information Disclosure Vulnerability (KB4467106、KB4467107、KB4467678、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467700、KB4467701、KB4467702、KB4467703、KB4467706)
- 【CVE-2018-8415】 Microsoft PowerShell Tampering Vulnerability (KB4467106、KB4467107、KB4467678、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467701、KB4467702、KB4467703、KB4467708)
- 【CVE-2018-8417】 Microsoft JScript Security Feature Bypass Vulnerability (KB4467680、KB4467686、KB4467691、KB4467696、KB4467702、KB4467708)
- 【CVE-2018-8450】 Windows Search Remote Code Execution Vulnerability (KB4467106、KB4467107、KB4467678、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467700、KB4467701、KB4467702、KB4467703、KB4467706)
- 【CVE-2018-8454】 Windows Audio Service Information Disclosure Vulnerability (KB4467686、KB4467702、KB4467708)
- 【CVE-2018-8471】 Microsoft RemoteFX Virtual GPU miniport driver Elevation of Privilege Vulnerability (KB4467106、KB4467107、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467702、KB4467703、KB4467708)
- 【CVE-2018-8476】 Windows Deployment Services TFTP Server Remote Code Execution Vulnerability (KB4467106、KB4467107、KB4467678、KB4467691、KB4467697、KB4467700、KB4467701、KB4467702、KB4467703、KB4467706、KB4467708)
- 【CVE-2018-8485】 DirectX Elevation of Privilege Vulnerability (KB4467678、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467701、KB4467702、KB4467703、KB4467708)
- 【CVE-2018-8522】 Microsoft Outlook Remote Code Execution Vulnerability (KB4461486、KB4461506、KB4461529)
- 【CVE-2018-8524】 Microsoft Outlook Remote Code Execution Vulnerability (KB4461486、KB4461506、KB4461529)
- 【CVE-2018-8539】 Microsoft Word Remote Code Execution Vulnerability (KB3114565、KB4461520、KB4461527)
- 【CVE-2018-8541】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4467702、KB4467708)
- 【CVE-2018-8542】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4467680、KB4467686、KB4467691、KB4467696、KB4467702、KB4467708)
- 【CVE-2018-8543】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4467680、KB4467686、KB4467691、KB4467696、KB4467702、KB4467708)
- 【CVE-2018-8544】 Windows VBScript Engine Remote Code Execution Vulnerability (KB4467106、KB4467107、KB4467678、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467700、KB4467701、KB4467702、KB4467703、KB4467706、KB4467708)
- 【CVE-2018-8545】 Microsoft Edge Information Disclosure Vulnerability (KB4467702、KB4467708)
- 【CVE-2018-8546】 Microsoft Skype for Business Denial of Service Vulnerability (KB4461473、KB4461487)
- 【CVE-2018-8547】 Active Directory Federation Services XSS Vulnerability (KB4467686、KB4467691、KB4467697、KB4467702、KB4467703、KB4467708)
- 【CVE-2018-8549】 Windows Security Feature Bypass Vulnerability (KB4467678、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467701、KB4467702、KB4467703、KB4467708)
- 【CVE-2018-8550】 Windows COM Elevation of Privilege Vulnerability (KB4467106、KB4467107、KB4467678、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467700、KB4467701、KB4467702、KB4467703、KB4467706、KB4467708)
- 【CVE-2018-8551】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4467686、KB4467696、KB4467702、KB4467708)
- 【CVE-2018-8552】 Windows Scripting Engine Memory Corruption Vulnerability (KB4466536、KB4467107、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467701、KB4467702、KB4467706、KB4467708)
- 【CVE-2018-8553】 Microsoft Graphics Components Remote Code Execution Vulnerability (KB4467106、KB4467107、KB4467678、KB4467680、KB4467691、KB4467697、KB4467700、KB4467701、KB4467703、KB4467706)
- 【CVE-2018-8554】 DirectX Elevation of Privilege Vulnerability (KB4467702、KB4467708)
- 【CVE-2018-8555】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4467680、KB4467686、KB4467691、KB4467696、KB4467702、KB4467708)
- 【CVE-2018-8556】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4467680、KB4467686、KB4467691、KB4467696、KB4467702、KB4467708)
- 【CVE-2018-8557】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4467680、KB4467686、KB4467691、KB4467696、KB4467702、KB4467708)
- 【CVE-2018-8561】 DirectX Elevation of Privilege Vulnerability (KB4467678、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467701、KB4467702、KB4467703、KB4467708)
- 【CVE-2018-8562】 Win32k Elevation of Privilege Vulnerability (KB4467106、KB4467107、KB4467678、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467700、KB4467701、KB4467702、KB4467703、KB4467706、KB4467708)
- 【CVE-2018-8563】 DirectX Information Disclosure Vulnerability (KB4467106、KB4467107、KB4467678、KB4467697、KB4467701、KB4467703)
- 【CVE-2018-8564】 Microsoft Edge Spoofing Vulnerability (KB4467680、KB4467686、KB4467691、KB4467696、KB4467702、KB4467708)
- 【CVE-2018-8565】 Win32k Information Disclosure Vulnerability (KB4467106、KB4467107、KB4467678、KB4467680、KB4467686、KB4467691、KB4467696、KB4467697、KB4467700、KB4467701、KB4467703、KB4467706)
- 【CVE-2018-8566】 BitLocker Security Feature Bypass Vulnerability (KB4465659、KB4465660、KB4465661、KB4465663、KB4465664)
- 【CVE-2018-8567】 Microsoft Edge Elevation of Privilege Vulnerability (KB4467686、KB4467702、KB4467708)
- 【CVE-2018-8568】 Microsoft SharePoint Elevation of Privilege Vulnerability (KB4461483、KB4461501、KB4461513)
- 【CVE-2018-8570】 Internet Explorer Memory Corruption Vulnerability (KB4466536、KB4467107)
- 【CVE-2018-8572】 Microsoft SharePoint Elevation of Privilege Vulnerability (KB4461501、KB4461511、KB4461513)
- 【CVE-2018-8573】 Microsoft Word Remote Code Execution Vulnerability (KB4461485、KB4461504、KB4461524、KB4461526)
- 【CVE-2018-8574】 Microsoft Excel Remote Code Execution Vulnerability (KB4461503)
- 【CVE-2018-8575】 Microsoft Project Remote Code Execution Vulnerability (KB4022147、KB4461478、KB4461489)
- 【CVE-2018-8576】 Microsoft Outlook Remote Code Execution Vulnerability (KB4461486、KB4461506、KB4461529)
- 【CVE-2018-8577】 Microsoft Excel Remote Code Execution Vulnerability (KB4011190、KB4022232、KB4022237、KB4032218、KB4092473、KB4461488、KB4461503、KB4461518、KB4461519、KB4461530)
- 【CVE-2018-8578】 Microsoft SharePoint Information Disclosure Vulnerability (KB4461483)
- 【CVE-2018-8582】 Microsoft Outlook Remote Code Execution Vulnerability (KB4461486、KB4461506、KB4461529)
- 【CVE-2018-8584】 Windows ALPC Elevation of Privilege Vulnerability (KB4467680、KB4467686、KB4467691、KB4467696、KB4467702、KB4467708)
- 【CVE-2018-8588】 Chakra Scripting Engine Memory Corruption Vulnerability (KB4467680、KB4467686、KB4467691、KB4467696、KB4467702、KB4467708)
- 【CVE-2018-8589】 Windows Win32k Elevation of Privilege Vulnerability (KB4467106、KB4467107、KB4467700、KB4467706)
- 【CVE-2018-8592】 Windows Elevation Of Privilege Vulnerability (KB4467708)
- 【CVE-2018-8605】 Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability (KB4467675)
- 【CVE-2018-8606】 Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability (KB4467675)
- 【CVE-2018-8607】 Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability (KB4467675)
- 【CVE-2018-8608】 Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability (KB4467675)
- 【CVE-2018-8609】 Microsoft Dynamics 365 (on-premises) version 8 Remote Code Execution Vulnerability (KB4467675)
参考 : セキュリティ更新プログラム ガイド