what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin Updates For January, 2018

Microsoft Security Bulletin Updates For January, 2018
Posted Jan 24, 2018
Site microsoft.com

This Microsoft bulletin summary lists security updates released for January 22, 2018.

tags | advisory
SHA-256 | 3e9a74199e96aa110c9dcfd51597ee4cc5c2e8fc2fb179f295928681d2f854d4

Microsoft Security Bulletin Updates For January, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: January 22, 2018
********************************************************************

Summary
=======

The following advisory has undergone major revision increments:

* ADV180002

Revision Information:
=====================

- https://portal.msrc.microsoft.com/en-us/security-guidance
- Version: 10.0
- Reason for Revision: 1. Added FAQ #11 to address customer concerns
about reboot issues with microcode on devices with older Intel
processors. 2. Revised the Affected Products table to add Monthly
Rollup updates for supported editions of Windows 8.1 and Windows
Server 2012 R2. Customers who install Monthly Rollups should
install these updates to be protected from the vulnerabilities
described in this advisory.
- Updated: January 22, 2018
- Aggregate CVE Severity Rating: N/A


The following CVE has undergone a major revision increment:

* CVE-2018-0746

Revision Information:
=====================

- https://portal.msrc.microsoft.com/en-us/security-guidance
- Version: 3.0
- Reason for Revision: Revised the Affected Products table to add
Monthly Rollup updates for supported editions of Windows 8.1 and
Windows Server 2012 R2. Customers who install Monthly Rollups
should install these updates to be protected from this
vulnerability.
- Originally posted: January 3, 2018
- Updated: January 22, 2018
- Aggregate CVE Severity Rating: Important


The following CVEs have undergone a major revision increment:

* CVE-2018-0744 * CVE-2018-0752
* CVE-2018-0748 * CVE-2018-0753
* CVE-2018-0749 * CVE-2018-0754
* CVE-2018-0751 * CVE-2018-0788

Revision Information:
=====================

- https://portal.msrc.microsoft.com/en-us/security-guidance
- Version: 4.0
- Reason for Revision: Revised the Affected Products table to add
Monthly Rollup updates for supported editions of Windows 8.1 and
Windows Server 2012 R2. Customers who install Monthly Rollups
should install these updates to be protected from this
vulnerability.
- Originally posted: January 3, 2018
- Updated: January 22, 2018
- Aggregate CVE Severity Rating: Important


The following CVE has undergone a major revision increment:

* CVE-2018-0747

Revision Information:
=====================

- https://portal.msrc.microsoft.com/en-us/security-guidance
- Version: 5.0
- Reason for Revision: Revised the Affected Products table to add
Monthly Rollup updates for supported editions of Windows 8.1 and
Windows Server 2012 R2. Customers who install Monthly Rollups
should install these updates to be protected from this
vulnerability.
- Originally posted: January 3, 2018
- Updated: January 22, 2018
- Aggregate CVE Severity Rating: Important


The following CVEs have been added to the January 2018 Security
Updates:

* CVE-2018-0845
* CVE-2018-0848
* CVE-2018-0849
* CVE-2018-0862

- https://portal.msrc.microsoft.com/en-us/security-guidance
- Version: 1.0
- Originally posted: January 19, 2018
- Updated: N/A
- Aggregate CVE Severity Rating: Important

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters youave requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlpmd00ACgkQEEiO2re1
8ujMxA//ZbZDKyxY1JkmZi7pu75S4jl8oGvW7zIGJsxk8/lIGWSpni89eC9TLiAx
pZytavUwEXBZfNEjQhEt8pTS04rLVp5FEOP9oVZ/f10tzOtumlhwTnVGJ2A8Rs+N
jmA1MliHRDHxcZFcVDwfb7rrXWo0YDXT2p7AYsO/LkfV/SbBXZWrRgmexmpKntMP
9J/rUEWfLgARwl2wutusX7wMay/FKptsuaHgYP5j8IX2IzZsl6sSsfPWOhq3ZeyM
4WLw5lIIgI7BbAc87R7Q3Ck7yL3SEx8w2jbUHKx1hRJhVhcbimR+PK7rOVS4zUVz
Ffu0ANyl+n7jdv9dP1G9XwxxDJyJIVFroiKZooDnKT+JT0emVX3jGn5IOcTmRrJu
CDIetyGph81/VDYXdye+JedKQfy45vXSR/hr2z3cEXaMD0++EOriite7bYnGogaM
qKR29xXsUg7QB0YUv41ySv4f9lwJTshu1Xq9tRA9d5SEqpN9wPvMZDV/wAXQTA2n
3jkQT64IzFPPLAN5l9Cpxu/AlttnezoRiatQT2LKlWkMWa2dMrWg6Q9gfOsAW9IG
ImQyROxnyG/EuuPmWMOT3538sy5eMOVMi4eWz/xPoLVkfLe+lNIFECtzrn5faQT3
EePURZRpBzadWXcILvFMDDbEAFwVJr81O8+g/YjRyQaj5k8Pn5M=
=bTnc
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close