exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin Advisory Update For January, 2018

Microsoft Security Bulletin Advisory Update For January, 2018
Posted Jan 6, 2018
Site microsoft.com

This Microsoft bulletin summary holds additional information regarding Microsoft security advisory ADV180002.

tags | advisory
SHA-256 | 61f21b4684aae1306cab75a28f2554304e259dd0812218a7ad9b893747166bb9

Microsoft Security Bulletin Advisory Update For January, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: January 5, 2018
********************************************************************

Security Advisories Released or Updated Today
==============================================

* Microsoft Security Advisory ADV180002

- Title: Guidance to mitigate speculative execution side-channel
vulnerabilities
- https:https://portal.msrc.microsoft.com/en-US/security-guidance/
advisory/ADV180002
- Reason for Revision: The following updates have been made: Revised
the Affected Products table to include Windows 10 Version 1709 for
x64-based Systems because the update provides mitigations for
ADV180002. Corrected the security update numbers for the 2016 and
2017 SQL Server Cumulative Updates. Removed Windows Server 2012 and
Windows Server 2012 (Server Core installation) from the Affected
Products table because there are no mitigations available for
ADV180002 for these products. Revised the Affected Products table
to include Monthly Rollup updates for Windows 7 and Windows Server
2008 R2. Customers who install monthly rollups should install these
updates to receive the mitigations against the vulnerabilities
discussed in this advisory. In the Recommended Actions section,
added information for Surface customers. Added an FAQ to explain
why Windows Server 2008 and Windows Server 2012 will not receive
mitigations for these vulnerabilities. Added an FAQ to explain
the protection against these vulnerabilties for customers using
x86 architecture.
- Originally posted: January 3, 2018
- Updated: January 5, 2018
- Version: 3.0

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052












-----BEGIN PGP SIGNATURE-----
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=zBuw
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close