• Microsoft Security Update Summary for December 11, 2018

    From Lord Time@TIME/NET340 to All on Tue Dec 11 16:50:28 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Microsoft Security Update Summary for December 11, 2018
    Issued: December 11, 2018 ********************************************************************

    This summary lists security updates released for December 11, 2018.

    Complete information for the December 2018 security update release
    Can be found at
    <https://portal.msrc.microsoft.com/en-us/security-guidance>.

    Please note the following information regarding the security updates:

    * A list of the latest servicing stack updates for each operating
    system can be found in [ADV990001](https://portal.msrc.microsoft.com /en-us/security-guidance/advisory/ADV180026). This list will be
    updated whenever a new servicing stack update is released. It is
    important to install the latest servicing stack update.
    * Windows 10 updates are cumulative. The monthly security release
    includes all security fixes for vulnerabilities that affect Windows
    10, in addition to non-security updates. The updates are available
    cvia the [Microsoft Update Catalog](http://catalog.update.microsoft.com/v7/site/Home.aspx).
    * Starting in March 2017, a delta package will be available on the
    Microsoft Update Catalog for Windows 10 version 1607 and newer. This
    delta package contains just the delta changes between the previous
    month and the current release.
    * Updates for Windows RT 8.1 and Microsoft Office RT software are
    only available via [Windows Update](http://go.microsoft.com/fwlink/?LinkId=21130).
    * For information on lifecycle and support dates for Windows 10
    operating systems, please see [Windows Lifecycle Facts Sheet](https://support.microsoft.com/en-us/help/13853/windows- lifecycle-fact-sheet).
    * In addition to security changes for the vulnerabilities, updates
    include defense-in-depth updates to help improve security-related
    features.

    Critical Security Updates
    ============================

    ChakraCore
    Microsoft Edge
    Internet Explorer 11
    Windows 10 for 32-bit Systems
    Windows 10 for x64-based Systems
    Windows 10 Version 1607 for 32-bit Systems
    Windows 10 Version 1607 for x64-based Systems
    Windows 10 Version 1703 for 32-bit Systems
    Windows 10 Version 1703 for x64-based Systems
    Windows 10 version 1709 for 32-bit Systems
    Windows 10 version 1709 for x64-based Systems
    Windows 10 Version 1709 for ARM64-based Systems
    Windows 10 Version 1803 for 32-bit Systems
    Windows 10 Version 1803 for x64-based Systems
    Windows 10 Version 1803 for ARM64-based Systems
    Windows 10 Version 1809 for 32-bit Systems
    Windows 10 Version 1809 for x64-based Systems
    Windows 10 Version 1809 for ARM64-based Systems
    Windows Server 2016
    Windows Server 2016 (Server Core installation)
    Windows Server, version 1709 (Server Core Installation)
    Windows Server, version 1803 (Server Core Installation)
    Windows Server 2019
    Windows Server 2019 (Server Core installation)
    Microsoft .NET Framework 3.5
    Microsoft .NET Framework 3.5.1
    Microsoft .NET Framework 4.5.2
    Microsoft .NET Framework 4.6
    Microsoft .NET Framework 4.6.2
    Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2
    Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2
    Microsoft .NET Framework 4.7.1/4.7.2
    Microsoft .NET Framework 4.7.2
    Microsoft .NET Framework 4.7/4.7.1/4.7.2


    Important Security Updates
    ============================

    Internet Explorer 9
    Internet Explorer 10
    Windows Server 2008 for 32-bit Systems Service Pack 2
    Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
    Windows Server 2008 for Itanium-Based Systems Service Pack 2
    Windows Server 2008 for x64-based Systems Service Pack 2
    Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
    Windows 7 for 32-bit Systems Service Pack 1
    Windows 7 for x64-based Systems Service Pack 1
    Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
    Windows Server 2008 R2 for x64-based Systems Service Pack 1
    Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server
    Core installation)
    Windows Server 2012
    Windows Server 2012 (Server Core installation)
    Windows 8.1 for 32-bit systems
    Windows 8.1 for x64-based systems
    Windows RT 8.1
    Windows Server 2012 R2
    Windows Server 2012 R2 (Server Core installation)
    Excel Services installed on Microsoft SharePoint Server 2010 Service
    Pack 2
    Microsoft Excel 2010 Service Pack 2 (32-bit editions)
    Microsoft Excel 2010 Service Pack 2 (64-bit editions)
    Microsoft Excel 2013 RT Service Pack 1
    Microsoft Excel 2013 Service Pack 1 (32-bit editions)
    Microsoft Excel 2013 Service Pack 1 (64-bit editions)
    Microsoft Excel 2016 (32-bit edition)
    Microsoft Excel 2016 (64-bit edition)
    Microsoft Excel Viewer 2007 Service Pack 3
    Microsoft Office 2010 Service Pack 2 (32-bit editions)
    Microsoft Office 2010 Service Pack 2 (64-bit editions)
    Microsoft Office 2016 for Mac
    Microsoft Office 2019 for 32-bit editions
    Microsoft Office 2019 for 64-bit editions
    Microsoft Office 2019 for Mac
    Microsoft Office Compatibility Pack Service Pack 3
    Microsoft Office Online Server
    Microsoft Office Web Apps 2010 Service Pack 2
    Microsoft Office Web Apps 2013 Service Pack 1
    Microsoft Outlook 2010 Service Pack 2 (32-bit editions)
    Microsoft Outlook 2010 Service Pack 2 (64-bit editions)
    Microsoft Outlook 2013 RT Service Pack 1
    Microsoft Outlook 2013 Service Pack 1 (32-bit editions)
    Microsoft Outlook 2013 Service Pack 1 (64-bit editions)
    Microsoft Outlook 2016 (32-bit edition)
    Microsoft Outlook 2016 (64-bit edition)
    Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions)
    Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions)
    Microsoft PowerPoint 2013 RT Service Pack 1
    Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions)
    Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions)
    Microsoft PowerPoint 2016 (32-bit edition)
    Microsoft PowerPoint 2016 (64-bit edition)
    Microsoft PowerPoint Viewer
    Microsoft SharePoint Enterprise Server 2013 Service Pack 1
    Microsoft SharePoint Enterprise Server 2016
    Microsoft SharePoint Foundation 2010 Service Pack 2
    Microsoft SharePoint Server 2010 Service Pack 2
    Microsoft SharePoint Server 2013 Service Pack 1
    Microsoft SharePoint Server 2019
    Office 365 ProPlus for 32-bit Systems
    Office 365 ProPlus for 64-bit Systems)
    Windows Azure Pack Rollup 13.1
    Microsoft Visual Studio 2015 Update 3
    Microsoft Visual Studio 2017
    Microsoft Visual Studio 2017 version 15.9
    Microsoft Dynamics NAV 2016
    Microsoft Dynamics NAV 2017
    Microsoft Exchange Server 2016 Cumulative Update 10
    Microsoft Exchange Server 2016 Cumulative Update 11


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security information, or
    installing security updates. You can obtain the MSRC public PGP key
    at
    <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at
    <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwi zard.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052






    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlwPBgYACgkQ30/5BMNB VX+QzxAAt2VyOaJ4auMi/wL2DeoMOawoMP4WuDg1/UcIGmT6+5mUGUb4AZS6oVhj CFF1aBAK9CC8M2OKWpu4Nc13JIbHtY95+RNJoyRfTLLIcYVncnJLz0beLXtZ0Asz +rcDmpE6cAkwUuWmOarnISUAzHXMciyIiFVPE6J4XP3yActmbP76t7316V5Le8WQ rbD8qCf9vrMCn1ztA67+9aqPU01F6/aa3Qx5gTOH1pxZb/cHxMcFvXqpqsvBFtV5 3rYbhE8+JVaXbi2HRoWR+mW1w/BBIl0b3HYLTv/QPNqwtHUJI72ACbkkf1ZmhokD B2n3MWUIcUcahLKRSYNpqET5A4ES0+gl5qeaxXAd4D1vREQMULqvFmQQBg27SVUE FOxbnV5kALayO21oHCHcssKpIrh8+K8wou4PT5YgBtsUfEalBYrnqhBySPRkb3dC 54oeE+doNFtilk2+E00YnLOM+ap0xyVLi/VcZv7PyJVUR2o/MmTCLz7Ws35wuLjU jLNk1pfOEGKgk3y1NppQUTpNAE12+UWfqWGxAqjQn7iGN8+2jp0yBTihI2jTEq/U PP8PbgKyszHFZnoladXlj37WHOIHHHfhPAUFdrBq+d2HYKkFyHESTfi9mGvhoNHh dBU7lmGJUzCS4cmA2JIo/2VKIFwTMLk0sSumflQsmeJ2gdOepjE=
    =MhEo
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=B6eQvoc2vs52QaBC%2FqBFbdb9%2BrnaAc mzRLLORto3Vts%3D&K=38230ccd-ff7c-4230-9152-f6c674900fab&CMID=null&D=63680081225 8261048&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340