-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ******************************************************************** Title: Microsoft Security Advisory Notification Issued: August 15, 2018 ******************************************************************** Security Advisories Released or Updated on August 15, 2018 =================================================================== * Microsoft Security Advisory ADV180002 - Title: Guidance to mitigate speculative execution side-channel vulnerabilities - https://portal.msrc.microsoft.com/en-us/security-guidance/ advisory/ADV180002 - Reason for Revision: Updated FAQ #18 to announce that with the Windows security updates released on Augus 18, 2918, Microsoft is providing the solution for customers with AMD-based devices who experienced high CPU utilization after installing the June or July security updates and updated microcode from AMD. Microsoft recommends that these customers install the August Windows secrurity updates and re-enable the Spectre Variant 2 mitigations if they were previously disabled. This solution is available in the August Windows security updates for: Windows 10 version 1607. Windows 10 version 1709. Windows 10 version 1803, Windows 7 Service Pack 1, Windows Server 2016, Windows Server, version 1709 (Server Core Installation), Windows Server, version 1803 (Server Core Installation), and Windows Server 2008 R2 Service Pack 1. The FAQ will be updated as further updates become available. - Originally posted: January 3, 2018 - Updated: August 15, 2018 - Version: 24.0 * Microsoft Security Advisory ADV180021 - Title: Microsoft Office Defense in Depth Update - https://portal.msrc.microsoft.com/en-us/security-guidance/ advisory/ADV180021 - Reason for Revision: Information published. - Originally posted: August 15, 2018 - Updated: N/A - Version: 1.0 Other Information ================= Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email. The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC public PGP key at . ******************************************************************** THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ******************************************************************** Microsoft respects your privacy. Please read our online Privacy Statement at . If you would prefer not to receive future technical security notification alerts by email from Microsoft and its family of companies please visit the following website to unsubscribe: . These settings will not affect any newsletters you've requested or any mandatory service communications that are considered part of certain Microsoft services. For legal Information, see: . This newsletter was sent by: Microsoft Corporation 1 Microsoft Way Redmond, Washington, USA 98052 -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlt0fMEACgkQEEiO2re1 8uh6sA/+ILixUHywlrq4pfByp/a59+4ynwdFEIvk897xFg5jpDHv3P9Kd27WUXPO CipyGjs9srPKjlEpeN1my0H8X2raAp/YFRYEuiP0hWD9bY4WN9ZoUQqODlqLpyhg iELRXHiroT3KQFgN2o90PKRyZ6A4RioFk/BkTxZOZHWFfag9tDcjQmb6CyWqudfK BBfqxTgCr33Cv8hH+vaVDZU9i4zcMdfJhCV0Eg8n5Ou+FK/PIPh/CRAXhOpKjUnZ 0cPBLbsiaWsFjDmQ+StWIBj9J6GQk4dzuM/CltJI6o7IfVcT6K5QIacJTc0w6YQc QXGYlf9rr8+N/1Mh/x7EYb1lKD9dcqaaTVgnx9vP7y8kLUHl5BDuKOnyDTx9ezEo SsZ6FrLfXjM5FKi19rNUxFlxZlrESA10W4HkLW313vDSWTli3l/j+12YBi7yVmq/ 1f+yIvR0ybM4MNf0YqaKIz4lzYXQd4XhJPlkhIu82wcgvk3c2tYlV/tK5oOnjl22 qqood/F7Amz3MoNYGK18TCy583blqEI+XbolVppA5KYq+SQE/LHA9TzQUGolvTUe S3qXnRpwH2q/DkKMi8zswyqq1s/aJIyP28LrAcokmX8UC/XTFJ6pMMommnNCo/bQ t9w5+Z83BbGzhAA8X35xJCu8JeVLmxTYsOoEciEUDPBoVmFj9XE= =+ypg -----END PGP SIGNATURE-----