exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin CVE Revision Increment For October, 2018

Microsoft Security Bulletin CVE Revision Increment For October, 2018
Posted Oct 18, 2018
Site microsoft.com

This Microsoft bulletin summary lists a CVE that has undergone a major revision increment.

tags | advisory
advisories | CVE-2018-3190
SHA-256 | 1880caf0f905e87609ecf1274ed2d2e6c11686a539c829aafba22a373483437c

Microsoft Security Bulletin CVE Revision Increment For October, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: October 17, 2018
********************************************************************

Summary
=======

The following CVEs have undergone a major revision increment:

* CVE-2010-3190

Revision Information:
=====================

- CVE-2010-3190 | MFC Insecure Library Loading Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: Microsoft is announcing the release of
Cumulative Update 11 for Exchange Server 2016 (KB4134118). This
update fully resolves the issue identified in CVE-2010-3190 for
Exchange Server 2016.
- Originally posted: October 9, 2018
- Updated: October 17, 2018
- Aggregate CVE Severity Rating: Important
- Version: 2.0


* CVE-2018-8527
* CVE-2018-8532
* CVE-2018-8533

Revision Information:
=====================

- SQL Server Management Studio Information Disclosure
Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: The following updates have been made:
The following updates have been made: 1. In the Security Updates
table, removed SQL Server Management Studio 18.0 (Preview 4)
because it is not affected by this vulnerability. 2. Removed the
links for SSMS 17.9 because this vulnerability is mitigated by
changing settings. 3. Added an FAQ to explain how customers
running any version of SSMS can protect themselves from this
vulnerability. 4. Added a workaround to describe how customers
can protect themselves from this vulnerability if they are unable
to clean-install SSMS 17.9.
- Originally posted: October 9, 2018
- Updated: October 17, 2018
- Aggregate CVE Severity Rating: Important
- Version: 2.0



Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=My4C
-----END PGP SIGNATURE-----

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=qlZTIZ0ljbxldmQVEeBch09SMe5l2PjEQWnz2hRgECQ%3D&K=add4a5c0-16cc-4ea2-8573-c043ea7c3003&CMID=null&D=636753329817760412&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close