what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin CVE Revision Increment For May, 2018

Microsoft Security Bulletin CVE Revision Increment For May, 2018
Posted May 16, 2018
Site microsoft.com

This Microsoft bulletin summary holds CVE updates for CVE-2018-8147, CVE-2018-8162, and CVE-2018-8176.

tags | advisory
advisories | CVE-2018-8147, CVE-2018-8162, CVE-2018-8176
SHA-256 | 0adeb9c9d3a9a43a184d8da9479bd167c133a404bf0701972592c931b657a24e

Microsoft Security Bulletin CVE Revision Increment For May, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: May 15, 2018
********************************************************************

Summary
=======

The following CVEs have been published or have undergone a major
revision increment:

* CVE-2018-8147
* CVE-2018-8162
* CVE-2018-8176

Revision Information:
=====================

- CVE-2018-8147 | Microsoft Excel Remote Code Execution
Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Version: 2.0
- Reason for Revision: Microsoft is announcing the availability
of the 16.13.18051301 update for Microsoft Office 2016 for Mac.
Customers running affected Mac software should install the
update for their product to be protected from this vulnerability.
Customers running other Microsoft Office software do not need to
take any action. See the Release Notes for more information and
download links.
- Originally posted: May 8, 2018
- Updated: May 15, 2018
- Aggregate CVE Severity Rating: Important


- CVE-2018-8162 | Microsoft Excel Remote Code Execution
Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Version: 2.0
- Reason for Revision: Revised the Affected Products table to
include Microsoft Office 2016 for Mac because it is affected
by this CVE. Microsoft recommends that customers running
Microsoft Office 2016 for Mac install the update to be protected
from this vulnerability.
- Originally posted: May 8, 2018
- Updated: May 15, 2018
- Aggregate CVE Severity Rating: Important


- CVE-2018-8176 | Microsoft PowerPoint Remote Code Execution
Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Version: 2.0
- Reason for Revision: Information published. This CVE has
been added to this month's Security Updates. Microsoft
recommends that customers running Microsoft Office 2016 for Mac
install the update to be protected from this vulnerability.
- Originally posted: May 15, 2018
- Updated: N/A
- Aggregate CVE Severity Rating: Important

The following advisory has undergone a major revision increment:

* ADV180002

Revision Information:
=====================

- ADV180002 | Guidance to mitigate speculative execution
side-channel vulnerabilities
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Version: 19.0
- Reason for Revision: Updated FAQ #14 to announce that a
stand-alone update for Windows 10 Version 1803 and Windows
Server, version 1803 is available via the Microsoft Update
Catalog. This update includes microcode updates from Intel.
See Microsoft Knowledge Base Article 4100347 for more
information.
- Originally posted: January 3, 2018
- Updated: May 15, 2018
- Aggregate CVE Severity Rating: Important



Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters youave requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlr7bjwACgkQEEiO2re1
8ugrMA/8CtMI+xCwG12rWznv74Lab75n73zoy4jzsXVCheO1uxsa9JfVlofzP3QI
d3YINGkvyPlGJMNEH8JUCRUETFTjiMIsPQLoRxcaXl32LlQqcSTmwN0b35hRuFf2
oikQ9PSey3b5vzYBDRuCxQkqTGRHXQkYPB3yvK6ZxDx98KsxMS0hlgcPPO0YzQYR
R5EJvmjYGm3RY4Oo2VZAUUI5O1/JekZuCF8TLHMKDeFm54bWDOuqDe7wwUF8KDvK
5O+P2XmGT7l1D3GAlQu0mk0bMYRSH89Gk9bHVRX+uqJAvMGTeumgl5aZ6wCCCAZy
pZWXk9bHlI7OUFmx+OMW/phHfMGp5E6WJ7t7TioNpxqXHSNXL1pntlmveSIBhDEJ
fCQI+eK68koc1PoPHko0Op0V32ckqQTk0LSi2eA+0fOpY4e1xz3mIgYDadUUqTM+
WfPPbQL1YvCnzjZL6EepufEtFxcEqIAsA/F0WRI08QoI0yUbuzxV3BQaPwpgI2/M
w/Jw52XM3HS5VEDLHYbv9bN5QGMuJUajt2LjjqNITic2MQ1Uj0k0fIXWVRSWD2w7
E36GGQG/JOQs6CFJP2Igq/Pdc1LmAQw9k6G1dHjby3Tup6UB3/lhWhA7CSPvTELL
zC3/lhGUfILJcm8mxpGCiCA4pBXU+xRwhJU+vgSsGI6LWkegmr4=
=UviP
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close