exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin CVE Revision Increment For August, 2018

Microsoft Security Bulletin CVE Revision Increment For August, 2018
Posted Aug 1, 2018
Site microsoft.com

This Microsoft bulletin summary holds CVE updates for CVE-2018-8172 and CVE-2018-8202.

tags | advisory
advisories | CVE-2018-8172, CVE-2018-8202
SHA-256 | 1a223bb1482e20f66fbb5f65a400c1a972d2171461ec15d52c9b52d93faeb993

Microsoft Security Bulletin CVE Revision Increment For August, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: August 1, 2018
********************************************************************

Summary
=======

The following CVEs have undergone a major revision increment:

* CVE-2018-8172
* CVE-2018-8202


Revision Information:
=====================

- CVE-2018-8172 | Visual Studio Remote Code Execution
Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: Revised the Affected Products table to
include Expression Blend 3 Service Pack 1 and Expression Blend
2 Service Pack 2 because they are also affected by this
vulnerability. Microsoft recommends that customers running
either of these versions of Expression Blend install the
update to be fully protected from this vulnerability.
- Originally posted: July 10, 2018
- Updated: July 31, 2018
- Aggregate CVE Severity Rating: Important
- Version: 2.0

- CVE-2018-8202 | .NET Framework Elevation of Privilege
Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: Microsoft is announcing the release of
updates, available via the Microsoft Update catalog, to resolve
known issues some customers experienced after installing the
July 2018 security updates for .NET Framework. Microsoft
recommends that customers who experienced application errors as
described in KB4345913
(https://support.microsoft.com/en-us/help/4345913) install the
applicable Standalone update for your system. Customers running
Window 10 Version 1607 or Windows Server 2016 should install
Cumulative update 4346877 to resolve application errors. See
the Affected Products table for links to download and install
the updates.
- Originally posted: July 10, 2018
- Updated: July 31, 2018
- Aggregate CVE Severity Rating: Important
- Version: 4.0



Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters youave requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=v9a0
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close