exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin Updates For March, 2018

Microsoft Security Bulletin Updates For March, 2018
Posted Mar 13, 2018
Site microsoft.com

This Microsoft bulletin summary holds information regarding Microsoft security updates for March, 2018.

tags | advisory
SHA-256 | 9ce5d43bd152766a05ee0ae7859b89ecc3953bcac11ed7c1ea1a6ebb5d2aeb14

Microsoft Security Bulletin Updates For March, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: March 13, 2018
********************************************************************

Security Advisories Released or Updated on March 13
===================================================================

* Microsoft Security Advisory ADV180002

- Title: Guidance to mitigate speculative execution side-channel
vulnerabilities
- https:https://portal.msrc.microsoft.com/en-US/security-guidance/
advisory/ADV180002
- Reason for Revision: The following updates have been made:
1. Microsoft has released security updates for Windows Server 2008
and Windows Server 2012 to provide mitigations against the
vulnerabilities discussed in this advisory. See the Affected
Products table for links to download and install the updates.
Note that these updates are also available via Windows Update.
2. Microsoft has also released security updates to provide
additional protections for the 32-bit (x86) versions of Windows
7 and Windows 8.1. These updates are included in the March
Security Only and Monthly Rollup updates. See the Affected Products
table for links to download and install the updates. 3. Updated
FAQ #14 to announce that the following stand-alone updates for
Windows 10 are available via the Microsoft Update Catalog. These
updates include microcode updates from Intel: For devices running
Windows 10 Version 1703, for the latest available microcode updates
see Microsoft Knowledge Base Article 4091663 (https://support.
microsoft.com/en-us/help/4091663). For devices running Windows 10
Version 1607 and Windows Server 2016, for the latest available
microcode updates see Microsoft Knowledge Base Article 4091664
(https://support.microsoft.com/en-us/help/4091664). For devices
running Windows 10, for the the latest available microcode updates
see Microsoft Knowledge Base Article 4091666 (https://support.
microsoft.com/en-us/help/4091666). 4. Corrected FAQ #12 to better
describe what customers need to do if they have not installed the
January or February 2018 Security Only updates, and they want to be
protected from the vulnerabilities described in this advisory.

- Originally posted: January 3, 2018
- Updated: March 13, 2018
- Version: 14.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052












-----BEGIN PGP SIGNATURE-----
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=ixBQ
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close