Thursday, March 28, 2024

Microsoft Released Security Updates for July and Fixed 53 Security Vulnerabilities

Microsoft Security Updates released for July 2018 under Patch Tuesday with fixes of 53 security vulnerabilities for 15 different Microsoft Product.

Microsoft releases Windows 10 builds 17134.165, 16299.547 with fixes of Windows 10 vulnerabilities and you can manually download it here.

This July Microsoft Security Updates including many of the Microsoft software product that listed below.

The July security release consists of security updates for the following software:

  • Internet Explorer
  • Microsoft Edge
  • Microsoft Windows
  • Microsoft Office and Microsoft Office Services and Web Apps
  • ChakraCore
  • Adobe Flash Player
  • .NET Framework
  • ASP.NET
  • Microsoft Research JavaScript Cryptography Library
  • Skype for Business and Microsoft Lync
  • Visual Studio
  • Microsoft Wireless Display Adapter V2 Software
  • PowerShell Editor Services
  • PowerShell Extension for Visual Studio Code
  • Web Customizations for Active Directory Federation Service

Fixed vulnerabilities belong to various categories such as Remote Code Injection, Elevation of Privilege, Security Feature Bypass, Memory Corruption  Denial of Service etc.

In this Microsoft Security Updates provided a complete guide list for this July updates with affected prooduct and vulnerabilities details

Microsoft Security Updates

Microsoft Scripting Engine

Microsoft Scripting EngineCVE-2018-8294Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8280Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8242Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8125Microsoft Edge Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8298Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8287Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8288Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8290Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8279Microsoft Edge Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8283Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8286Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8275Microsoft Edge Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8296Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8291Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8276Scripting Engine Security Feature Bypass Vulnerability

Microsoft Office

Microsoft OfficeCVE-2018-8281Microsoft Office Remote Code Execution Vulnerability
Microsoft OfficeCVE-2018-8323Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-8300Microsoft SharePoint Remote Code Execution Vulnerability
Microsoft OfficeCVE-2018-8312Microsoft Access Remote Code Execution Vulnerability
Microsoft OfficeCVE-2018-8299Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-8310Microsoft Office Tampering Vulnerability

Microsoft Windows

Microsoft WindowsCVE-2018-8308Windows Kernel Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2018-8309Windows Denial of Service Vulnerability
Microsoft WindowsCVE-2018-8305Windows Mail Client Information Disclosure Vulnerability
Microsoft WindowsCVE-2018-8206Windows FTP Server Denial of Service Vulnerability
Microsoft WindowsCVE-2018-8319MSR JavaScript Cryptography Library Security Feature Bypass Vulnerability
Microsoft WindowsCVE-2018-8313Windows Elevation of Privilege Vulnerability

Microsoft Edge

Microsoft EdgeCVE-2018-8289Microsoft Edge Information Disclosure Vulnerability
Microsoft EdgeCVE-2018-8301Microsoft Edge Memory Corruption Vulnerability
Microsoft EdgeCVE-2018-8325Microsoft Edge Information Disclosure Vulnerability
Microsoft EdgeCVE-2018-8324Microsoft Edge Information Disclosure Vulnerability
Microsoft EdgeCVE-2018-8297Microsoft Edge Information Disclosure Vulnerability
Microsoft EdgeCVE-2018-8274Microsoft Edge Memory Corruption Vulnerability
Microsoft EdgeCVE-2018-8278Microsoft Edge Spoofing Vulnerability
Microsoft EdgeCVE-2018-8262Microsoft Edge Memory Corruption Vulnerability

.NET Framework

.NET FrameworkCVE-2018-8284.NET Framework Remote Code Injection Vulnerability
.NET FrameworkCVE-2018-8260.NET Framework Remote Code Execution Vulnerability
.NET FrameworkCVE-2018-8202.NET Framework Elevation of Privilege Vulnerability
.NET FrameworkCVE-2018-8356.NET Framework Security Feature Bypass Vulnerability

Other Products

Visual StudioCVE-2018-8172Visual Studio Remote Code Execution Vulnerability
Visual StudioCVE-2018-8232Microsoft Macro Assembler Tampering Vulnerability
Windows KernelCVE-2018-8282Win32k Elevation of Privilege Vulnerability
Windows ShellCVE-2018-8314Windows Elevation of Privilege Vulnerability
Microsoft Windows DNSCVE-2018-8304Windows DNSAPI Denial of Service Vulnerability
Microsoft WordPadCVE-2018-8307WordPad Security Feature Bypass Vulnerability
Skype for Business and   Microsoft LyncCVE-2018-8238Skype for Business and Lync Security Feature Bypass Vulnerability
Skype for Business and  Microsoft LyncCVE-2018-8311Remote Code Execution Vulnerability in Skype For Business and Lync
Microsoft               PowerShellCVE-2018-8327PowerShell Editor Services Remote Code Execution Vulnerability
Active DirectoryCVE-2018-8326Open Source Customization for Active Directory Federation Services XSS Vulnerability
ASP.NETCVE-2018-8171ASP.NET Security Feature Bypass Vulnerability
Device GuardCVE-2018-8222Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
Internet ExplorerCVE-2018-0949Internet Explorer Security Feature Bypass Vulnerability
Microsoft DevicesCVE-2018-8306Microsoft Wireless Display Adapter Command Injection Vulnerability

Also Read: 

Debian Released Security Updates for July and Fixed Multiple Package Vulnerabilities

Apple Released Security Updates for iOS, macOS, Safari, iTunes – iOS 11.4.1 Released

Google Released Security Updates for More than 40 Android Security vulnerabilities

WordPress Update 4.9.7 – Critical Security Update to Resolve Bugs and Security Issues

VMware Released Security Updates for Critical Remote Code Execution Vulnerability

Microsoft Released Critical Security Updates with Patch for 50 Critical Vulnerabilities

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles