what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin Updates For January, 2018

Microsoft Security Bulletin Updates For January, 2018
Posted Jan 12, 2018
Site microsoft.com

This Microsoft bulletin summary lists security advisories released or updated on January 9 and 10, 2018.

tags | advisory
SHA-256 | 045553410bb987358a34fa14b7004d3551e152b4ba41d0d52e768bdacf1c5eb2

Microsoft Security Bulletin Updates For January, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: January 10, 2018
********************************************************************

Security Advisories Released or Updated on January 9 and January 10
===================================================================

* Microsoft Security Advisory ADV170021

- Title: Microsoft Office Defense in Depth Update
- https:https://portal.msrc.microsoft.com/en-US/security-guidance/
advisory/ADV170021
- Reason for Revision: ADV170021 has been revised to add support
for disabling the Dynamic Update Exchange protocol (DDE) in all
supported editions of Microsoft Excel.

- Originally posted: December 12, 2017
- Updated: January 9, 2018
- Version: 2.0

* Microsoft Security Advisory ADV180002

- Title: Guidance to mitigate speculative execution side-channel
vulnerabilities
- https:https://portal.msrc.microsoft.com/en-US/security-guidance/
advisory/ADV180002
- Reason for Revision: Revised the Affected Products table to
include updates for supported editions of Microsoft SQL Server
2008, Microsoft SQL Server 2008, and Microsoft SQL Server 2016
because these updates provide mitigations for ADV180002.

- Originally posted: January 3, 2018
- Updated: January 9, 2018
- Version: 4.0

* Microsoft Security Advisory ADV180002

- Title: Guidance to mitigate speculative execution side-channel
vulnerabilities
- https:https://portal.msrc.microsoft.com/en-US/security-guidance/
advisory/ADV180002
- Reason for Revision: Added FAQs to provide more details about the
following: the vulnerabilities described in this advisory, what
systems are at risk from the vulnerabilities, how customers can
be protected against each specific vulnerability, information for
customers with AMD-based devices.

- Originally posted: January 3, 2018
- Updated: January 10, 2018
- Version: 4.1


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052












-----BEGIN PGP SIGNATURE-----
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=fMuX
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close