exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin Summary For March, 2018

Microsoft Security Bulletin Summary For March, 2018
Posted Mar 2, 2018
Site microsoft.com

This Microsoft bulletin summary holds information regarding Microsoft security updates for March, 2018.

tags | advisory
SHA-256 | eaa583bfccad2a4987101dee271a17f4bb7abe6ba799a1aa745b327cd4aa6542

Microsoft Security Bulletin Summary For March, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: March 1, 2018
********************************************************************

Security Advisories Released or Updated on March 1
===================================================================

* Microsoft Security Advisory ADV180002

- Title: Guidance to mitigate speculative execution side-channel
vulnerabilities
- https:https://portal.msrc.microsoft.com/en-US/security-guidance/
advisory/ADV180002
- Reason for Revision: Added FAQ#14 to announce that a stand-alone
update for Windows 10 Version 1709 is available via the Microsoft
Update Catalog. This update includes microcode updates from Intel.
See Microsoft Knowledge Base Article 4090007 (https://support.
microsoft.com/en-us/help/4090007/intel-microcode-updates) for
more information.
- Originally posted: January 3, 2018
- Updated: March 1, 2018
- Version: 13.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052












-----BEGIN PGP SIGNATURE-----
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=/tlT
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close