what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Advisory Notification For May, 2018

Microsoft Security Advisory Notification For May, 2018
Posted May 8, 2018
Site microsoft.com

This Microsoft advisory notification includes advisories released or updated on May 8, 2018.

tags | advisory
SHA-256 | a39bc0347d3a7610c8f8be50c321bb20818e755bfa92f8a8762ee8aea4d2e0c7

Microsoft Security Advisory Notification For May, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: May 8, 2018
********************************************************************

Security Advisories Released or Updated on May 8, 2018
===================================================================

* Microsoft Security Advisory 4092731

- Title: Update to Azure Guest OS Machine Key Generation Algorithm
- https://docs.microsoft.com/en-us/security-updates/
securityadvisories/2018/4092731
- Reason for Revision: Microsoft is releasing this security advisory
to provide information related to an update in the way the
Azure Guest OS generates machine keys. This scenario may affect
customers who are using Azure Cloud Services Web Roles.
The machine keys on existing deployments have been generated
with insufficient entropy and using deprecated cryptographic
algorithms.
- Originally posted: May 8, 2018
- Version: 1.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052












-----BEGIN PGP SIGNATURE-----
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=rYre
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close