开发者社区> 问答> 正文

【漏洞公告】微软“周二补丁日”—2018年07月

微软今天针对已在各种产品中发现并解决的漏洞发布了每月一套的安全建议。 本月的发布解决了53个新的漏洞,其中17个被评为严重漏洞,34个被评为重要漏洞,一个被评为中等,一个被评为低严重性。 这些漏洞会影响Windows操作系统,Edge,Internet Explorer等。


除了上面提到的53个漏洞之外,Microsoft还发布了一个关键更新公告 ADV180017 ,它解决了Adobe安全公告 APSB18-24 中描述的漏洞。






Critical vulnerabilities

This month, Microsoft is addressing 17 vulnerabilities that are rated as critical:
  • CVE-2018-8242 - Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8262 - Microsoft Edge Memory Corruption Vulnerability
  • CVE-2018-8274 - Microsoft Edge Memory Corruption Vulnerability
  • CVE-2018-8275 - Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8279 - Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8280 - Chakra Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8283 - Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8286 - Chakra Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8288 - Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8290 - Chakra Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8291 - Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8294 - Chakra Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8296 - Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8298 - Chakra Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8301 - Microsoft Edge Memory Corruption Vulnerability
  • CVE-2018-8324 - Microsoft Edge Information Disclosure Vulnerability
  • CVE-2018-8327 - PowerShell Editor Services Remote Code Execution Vulnerability


Important vulnerabilities

This month, Microsoft is addressing 34 vulnerabilities that are rated as important.
  • CVE-2018-0949 - Internet Explorer Security Feature Bypass Vulnerability
  • CVE-2018-8125 - Chakra Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8171 - ASP.NET Core Security Feature Bypass Vulnerability
  • CVE-2018-8172 - Visual Studio Remote Code Execution Vulnerability
  • CVE-2018-8202 - .NET Framework Elevation of Privilege Vulnerability
  • CVE-2018-8206 - Windows FTP Server Denial of Service Vulnerability
  • CVE-2018-8222 - Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  • CVE-2018-8238 - Skype for Business and Lync Security Feature Bypass Vulnerability
  • CVE-2018-8260 - .NET Framework Remote Code Execution Vulnerability
  • CVE-2018-8276 - Scripting Engine Security Feature Bypass Vulnerability
  • CVE-2018-8278 - Microsoft Edge Spoofing Vulnerability
  • CVE-2018-8281 - Microsoft Office Remote Code Execution Vulnerability
  • CVE-2018-8282 - Win32k Elevation of Privilege Vulnerability
  • CVE-2018-8284 - .NET Framework Remote Code Injection Vulnerability
  • CVE-2018-8287 - Scripting Engine Memory Corruption Vulnerability
  • CVE-2018-8289 - Microsoft Edge Information Disclosure Vulnerability
  • CVE-2018-8297 - Microsoft Edge Information Disclosure Vulnerability
  • CVE-2018-8299 - Microsoft SharePoint Elevation of Privilege Vulnerability
  • CVE-2018-8300 - Microsoft SharePoint Remote Code Execution Vulnerability
  • CVE-2018-8304 - Windows DNSAPI Denial of Service Vulnerability
  • CVE-2018-8305 - Windows Mail Client Information Disclosure Vulnerability
  • CVE-2018-8306 - Microsoft Wireless Display Adapter Command Injection Vulnerability
  • CVE-2018-8307 - WordPad Security Feature Bypass Vulnerability
  • CVE-2018-8308 - Windows Kernel Elevation of Privilege Vulnerability
  • CVE-2018-8309 - Windows Denial of Service Vulnerability
  • CVE-2018-8311 - Remote Code Execution Vulnerability in Skype For Business and Lync
  • CVE-2018-8312 - Microsoft Access Remote Code Execution Use After Free Vulnerability
  • CVE-2018-8313 - Windows Elevation of Privilege Vulnerability
  • CVE-2018-8314 - Windows Elevation of Privilege Vulnerability
  • CVE-2018-8319 - MSR JavaScript Cryptography Library Security Feature Bypass Vulnerability
  • CVE-2018-8323 - Microsoft SharePoint Elevation of Privilege Vulnerability
  • CVE-2018-8325 - Microsoft Edge Information Disclosure Vulnerability
  • CVE-2018-8326 - Open Source Customization for Active Directory Federation Services XSS Vulnerability
  • CVE-2018-8356 - .NET Framework Security Feature Bypass Vulnerability



情报来源:https://blog.talosintelligence.com/2018/07/ms-tuesday.html

展开
收起
正禾 2018-07-24 09:15:27 10644 0
4 条回答
写回答
取消 提交回答

  • 2019-01-09 15:09:28
    赞同 展开评论 打赏
  • Re【漏洞公告】微软“周二补丁日”—2018年07月
    谢谢
    2018-11-05 23:18:51
    赞同 展开评论 打赏
  • 我的简介我的简介我的简介我的简介我的简介我的简介我的简介我的简介我的简介vvvvv我的简介vvvv我的简介我的简介我的简介我的简介我的简介我的简介我的简介我的简介我的简介我的简介我的简介vvvvv我的简介vvvv我的简介我的简介我的简介我的简介我的简介我的简介我的简介我的简介我的
    Re【漏洞公告】微软“周二补丁日”—2018年07月
    谢谢整理的这些信息
    2018-08-13 14:27:13
    赞同 展开评论 打赏
  • Re【漏洞公告】微软“周二补丁日”—2018年07月
    做网站,用善心久久(只要会打字就会做网站,你也可以拥有网站)
    善心99能实现你的梦想!能开始你的创业之路!加入我们成就你...
    有意做网站者请进:http://shanxin99.com/jz
    有意赚钱者请进:http://shanxin99.com/sc
    Q79852715 群13202278
    2018-08-06 12:38:10
    赞同 展开评论 打赏
问答排行榜
最热
最新

相关电子书

更多
代码未写,漏洞已出 立即下载
低代码开发师(初级)实战教程 立即下载
阿里巴巴DevOps 最佳实践手册 立即下载