exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin Advisory Notification For July, 2018

Microsoft Security Bulletin Advisory Notification For July, 2018
Posted Jul 20, 2018
Site microsoft.com

This Microsoft advisory notification includes advisories released or updated on July 19, 2018.

tags | advisory
SHA-256 | 72dc18ef0b81f7af9a5ebd17c77350fe5e5a8b61b5a41870c8794bab3379caf3

Microsoft Security Bulletin Advisory Notification For July, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: July 19, 2018
********************************************************************
a
Security Advisories Released or Updated on July 19, 2018
===================================================================

* Microsoft Security Advisory ADV180002

- Title: Guidance to mitigate speculative execution side-channel
vulnerabilities
- https://portal.msrc.microsoft.com/en-us/security-guidance/
advisory/ADV180002
- Reason for Revision: To address a known issue in the security
updates released on July 10, Microsoft is releasing Alternate
Cumulative update packages for Windows 10, and Standalone and
Preview Rollup packages for all other supported editions of
Windows. These packages are available via Microsoft Update
catalog, WSUS, or by manually searching Windows Update. Customers
who are experiencing issues after installing the July Windows
security updates should install the replacement packages as
applicable. Please refer to the Affected Products table for the
replacement package KB numbers. Customers who have successfully
installed the security updates and who are not experiencing any
issues do not need to take any action.
- Originally posted: January 3, 2018
- Updated: July 19, 2018
- Version: 22.0

* Microsoft Security Advisory ADV180016

- Title: Microsoft Guidance for Lazy FP State Restore
- https://portal.msrc.microsoft.com/en-us/security-guidance/
advisory/ADV180016
- Reason for Revision: To address a known issue in the security
updates released on July 10, Microsoft is releasing Alternate
Cumulative update packages for Windows 10, and Standalone and
Preview Rollup packages for all other supported editions of
Windows. These packages are available via Microsoft Update
catalog, WSUS, or by manually searching Windows Update. Customers
who are experiencing issues after installing the July Windows
security updates should install the replacement packages as
applicable. Please refer to the Affected Products table for the
replacement package KB numbers. Customers who have successfully
installed the security updates and who are not experiencing any
issues do not need to take any action.
- Originally posted: June 13, 2018
- Updated: July 19, 2018
- Version: 3.0

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052












-----BEGIN PGP SIGNATURE-----
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=JzwM
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close