what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin CVE Revision Increment For February, 2018

Microsoft Security Bulletin CVE Revision Increment For February, 2018
Posted Feb 17, 2018
Site microsoft.com

This Microsoft bulletin summary holds CVE revision updates for CVE-2018-0810.

tags | advisory
advisories | CVE-2018-0810
SHA-256 | cfe08754dec883fb24f74dfeb9a54257f68776e869783ffa12748f55bf6c640b

Microsoft Security Bulletin CVE Revision Increment For February, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: February 16, 2018
********************************************************************

Summary
=======

The following CVEs have undergone a major revision increment:

* CVE-2018-0810

Revision Information:
=====================

- https://portal.msrc.microsoft.com/en-us/security-guidance/
advisory/CVE-2018-0810
- Version: 2.0
- Reason for Revision: Revised the Affected Products table to
include Windows Server 2008 R2 for x64-based Systems Service
Pack 1 and Windows Server 2008 R2 for Itanium-based Systems
Service Pack 1 because they are affected by CVE-2018-0810.
Microsoft recommends that customers running Windows Sever
2008 R2 should install Monthly Rollup 4074598 or Security
Update 4074587 to be protected from this vulnerability.
- Originally posted: February 13, 2018
- Updated: Febraury 14, 2018
- Aggregate CVE Severity Rating: Important


* CVE-2018-0831

Revision Information:
=====================

- https://portal.msrc.microsoft.com/en-us/security-guidance/
advisory/CVE-2018-0831
- Version: 3.0
- Reason for Revision: Revised the Affected Products table to
include Windows 10 Version 1709 for x64-based Systems because it
is affected by CVE-2018-0831. Microsoft recommends that customers
running Windows 10 Version 1709 should install update 4074588 to
be protected from this vulnerability.
- Originally posted: February 13, 2018
- Updated: Febraury 14, 2018
- Aggregate CVE Severity Rating: Important


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters youave requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=5/qk
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close