• De afgelopen dagen zijn er meerdere fora waarop bestaande accounts worden overgenomen door spammers. De gebruikersnamen en wachtwoorden zijn via een hack of een lek via andere sites buitgemaakt. Via have i been pwned? kan je controleren of jouw gegeven ook zijn buitgemaakt. Wijzig bij twijfel jouw wachtwoord of schakel de twee-staps-verificatie in.

Info Patchday update melding Microsoft

Status
Niet open voor verdere reacties.
A

Abraham54

Gast
**************************************************************************************
Title: Microsoft Security Advisory Notification
Issued: May 14, 2019
**************************************************************************************

Security Advisories Released or Updated on May 14, 2019
======================================================================================

* Microsoft Security Advisory ADV990001

- ADV990001 | Latest Servicing Stack Updates
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
- Reason for Revision: A Servicing Stack Update has been released for Windows 10
version 1507, Windows 10 version 1607, Windows Server 2016, Windows 10 version
1703, Windows 10 version 1709, Windows Server, version 1709, Windows 10 version
1803, Windows Server, version 1803, Windows 10 version 1809, Windows Server 2019,
Windows 10 version 1809 and Windows Server, version 1809. See the FAQ section for
more information.
- Originally posted: November 13, 2018
- Updated: May 14, 2019
- Version: 8.0

* Microsoft Security Advisory ADV190012

- ADV190012 | May 2019 Adobe Flash Security Update
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190012
- Reason for Revision: Information published.
- Originally posted: May 14, 2019
- Updated: N/A
- Version: 1.0

* Microsoft Security Advisory ADV190013

- ADV190013 | Microsoft Guidance to mitigate Microarchitectural Data Sampling
vulnerabilities
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190013
- Reason for Revision: Information published.
- Originally posted: May 14, 2018
- Updated: N/A
- Version: 1.0

* Microsoft Security Advisory ADV190006

- ADV190006 | Guidance to mitigate unconstrained delegation vulnerabilities
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190006
- Reason for Revision: On May 14, 2019, Microsoft released security updates to
introduce a new trust flag to add a new safe default configuration for
CVE-2018-0683, the CVE that addresses the issue described in this vulnerability.
For more information please see https://support.microsoft.com/en-us/help/4490425/
updates-to-tgt-delegation-across-incoming-trusts-in-windows-server.
See CVE-2019-0863 for links to download the updates.
- Originally posted: February 12, 2019
- Updated: May 14, 2019
- Version: 1.3

* Microsoft Security Advisory ADV190009

- ADV190009 | SHA-2 Code Sign Support Advisory
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190009
- Reason for Revision: Microsoft is announcing the availability of the support
SHA-2 code sign support for Windows Server 2008 Service Pack 2.
- Originally posted: March 12, 2019
- Updated: May 14, 2019
- Version: 2.0


======================================================================================

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
======================================================================================
If you receive an email message that claims to be distributing a Microsoft security
update, it is a hoax that may contain malware or pointers to malicious websites.
Microsoft does not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
notifications. However, PGP is not required for reading security notifications,
reading security bulletins, or installing security updates. You can obtain the MSRC
public PGP key at <https://technet.microsoft.com/security/dn753714>.

**************************************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY.
**************************************************************************************
 
********************************************************************
Microsoft Security Update Summary for May 14, 2019
Issued: May 14, 2019
********************************************************************

This summary lists security updates released for May 14, 2019.

Complete information for the May 2019 security update release
Can be found at
<https://portal.msrc.microsoft.com/en-us/security-guidance>.

Please note the following information regarding the security updates:

* A list of the latest servicing stack updates for each operating
system can be found in ADV990001: https://portal.msrc.microsoft.com
/en-us/security-guidance/advisory/ADV990001. This list will be
updated whenever a new servicing stack update is released. It is
important to install the latest servicing stack update.
* Windows 10 updates are cumulative. The monthly security release
includes all security fixes for vulnerabilities that affect Windows
10, in addition to non-security updates. The updates are available
cvia the Microsoft Update Catalog: Microsoft Update Catalog.
* Starting in March 2017, a delta package will be available on the
Microsoft Update Catalog for Windows 10 version 1607 and newer. This
delta package contains just the delta changes between the previous
month and the current release.
* Updates for Windows RT 8.1 and Microsoft Office RT software are
only available via Windows Update:
https://go.microsoft.com/fwlink/?LinkId=21130.
* For information on lifecycle and support dates for Windows 10
operating systems, please see the Windows Lifecycle Facts Sheet: https://support.microsoft.com/en-us/help/13853/windows-
lifecycle-fact-sheet).
* In addition to security changes for the vulnerabilities, updates
include defense-in-depth updates to help improve security-related
features.

Critical Security Updates
============================

Internet Explorer 11
Internet Explorer 10
Internet Explorer 9
ChakraCore
Microsoft Edge
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server
Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows 8.1 for 32-bit systems
Windows 8.1 for x64-based systems
Windows RT 8.1
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
Windows 10 for 32-bit Systems
Windows 10 for x64-based Systems
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 1703 for 32-bit Systems
Windows 10 Version 1703 for x64-based Systems
Windows 10 version 1709 for 32-bit Systems
Windows 10 version 1709 for x64-based Systems
Windows 10 Version 1709 for ARM64-based Systems
Windows 10 Version 1803 for 32-bit Systems
Windows 10 Version 1803 for x64-based Systems
Windows 10 Version 1803 for ARM64-based Systems
Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1809 for ARM64-based Systems
Windows 10 Version 1903 for 32-bit Systems
Windows 10 Version 1903 for x64-based Systems
Windows 10 Version 1903 for ARM64-based Systems
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server, version 1803 (Server Core Installation)
Windows Server, version 1903 (Server Core Installation)
Windows Server 2019
Windows Server 2019 (Server Core installation)
Adobe Flash Player
Microsoft Office 2010 Service Pack 2 (32-bit editions)
Microsoft Office 2010 Service Pack 2 (64-bit editions)
Microsoft Office 2013 RT Service Pack 1
Microsoft Office 2013 Service Pack 1 (32-bit editions)
Microsoft Office 2013 Service Pack 1 (64-bit editions)
Microsoft Office 2016 (32-bit edition)
Microsoft Office 2016 (64-bit edition)
Microsoft Office 2016 for Mac
Microsoft Office 2019 for 32-bit editions
Microsoft Office 2019 for 32-bit editions
Microsoft Office 2019 for 64-bit editions
Microsoft Office 2019 for 64-bit editions
Microsoft Office 2019 for Mac
Microsoft Office 365
Microsoft Office Online Server
Microsoft SharePoint Enterprise Server 2016
Microsoft SharePoint Foundation 2010 Service Pack 2
Microsoft SharePoint Foundation 2013 Service Pack 1
Microsoft SharePoint Server 2019
Microsoft Word 2016 (32-bit edition)
Microsoft Word 2016 (64-bit edition)
Office 365 ProPlus for 32-bit Systems
Office 365 ProPlus for 32-bit Systems
Office 365 ProPlus for 64-bit Systems
Office 365 ProPlus for 64-bit Systems


Important Security Updates
============================

Team Foundation Server 2015 Update 4.2
Team Foundation Server 2017 Update 3.1
Team Foundation Server 2018 Update 1.2
Team Foundation Server 2018 Update 3.2
Microsoft Visual Studio 2015 Update 3
Microsoft Visual Studio 2017 version 15.0
Microsoft Visual Studio 2017 version 15.9
Microsoft Visual Studio 2019 version 16.0
Azure DevOps Server 2019
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 4.5.2
Microsoft .NET Framework 4.6
Microsoft .NET Framework 4.6.2
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2
Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2
Microsoft .NET Framework 4.7.1/4.7.2
Microsoft .NET Framework 4.7.2
Microsoft .NET Framework 4.7/4.7.1/4.7.2
Microsoft .NET Framework 4.8
.NET Core 1.0
.NET Core 1.1
.NET Core 2.1
.NET Core 2.2
.NET Core 3.0
ASP.NET Core 2.1
ASP.NET Core 2.2
Microsoft SQL Server 2017 for x64-based Systems (CU+GDR)
Microsoft SQL Server 2017 for x64-based Systems (GDR)
Microsoft Azure Active Directory Connect
Microsoft Exchange Online
Oulook.com
Nuget 5.0.2
Skype 8.35 when installed on Android Devices
Microsoft Dynamics 365 (on-premises) version 8.2
Microsoft Dynamics 365 (on-premises) version 9.0
Microsoft Dynamics CRM 2015 (on-premises) version 7.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security information, or
installing security updates. You can obtain the MSRC public PGP key
at
<https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at
<http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwi
zard.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
 
Status
Niet open voor verdere reacties.
Steun Ons

Nieuwste berichten

Terug
Bovenaan