what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin CVE Revision Increment For June, 2018

Microsoft Security Bulletin CVE Revision Increment For June, 2018
Posted Jun 12, 2018
Site microsoft.com

This Microsoft bulletin summary holds CVE updates for CVE-2018-0976, CVE-2018-1003, and CVE-2018-8136.

tags | advisory
advisories | CVE-2018-0976, CVE-2018-1003, CVE-2018-8136
SHA-256 | cd0dd5b1a61dc39797e47015fcbe3ecbb200494ddc561a8ea2617d0da5f71eeb

Microsoft Security Bulletin CVE Revision Increment For June, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: June 12, 2018
********************************************************************

Summary
=======

The following CVEs have undergone a major revision increment:

* CVE-2018-0976
* CVE-2018-1003
* CVE-2018-8136

Revision Information:
=====================

- CVE-2018-0976 | Windows Remote Desktop Protocol (RDP) Denial of
Service Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: Microsoft is re-releasing security update
4093227 for all supported versions of Windows Server 2008 Service
Pack 2 to address a signing issue experienced by some customers.
Customers should reinstall this new update.
- Originally posted: April 10, 2018
- Updated: June 12, 2018
- Aggregate CVE Severity Rating: Important
- Version: 2.0

- CVE-2018-1003 | Microsoft JET Database Engine Remote Code
Execution Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: Revised the Affected Products table to
include Windows 10 Version 1803 for 32-bit System, Windows 10
Version 1803 for x64-based Systems, and Windows Server
version 1803 (Server Core installation) because they are
affected by CVE-2018-1003. Microsoft recommends that
customers running Windows 10 Version 1803 install update
4284835 to be protected from this vulnerability.
- Originally posted: April 10, 2018
- Updated: June 12, 2018
- Aggregate CVE Severity Rating: Important
- Version: 2.0

- CVE-2018-8136 | Windows Remote Code Execution Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: CVE revised to announce the availability
of security update 4130956 for Windows Server 2008. See
Microsoft Knowledge Base Article 4130956 for more information.
- Originally posted: May 5, 2018
- Updated: June 12, 2018
- Aggregate CVE Severity Rating: Low
- Version: 2.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters youave requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=k3Ro
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close