• Microsoft Security Update Summary for January 8, 2019

    From Lord Time@TIME/NET340 to All on Tue Jan 8 18:42:43 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Microsoft Security Update Summary for January 8, 2019
    Issued: January 8, 2019 ********************************************************************

    This summary lists security updates released for January 8, 2019.

    Complete information for the January 2019 security update release
    Can be found at
    <https://portal.msrc.microsoft.com/en-us/security-guidance>.

    Please note the following information regarding the security updates:

    * A list of the latest servicing stack updates for each operating
    system can be found in ADV990001: https://portal.msrc.microsoft.com /en-us/security-guidance/advisory/ADV990001. This list will be
    updated whenever a new servicing stack update is released. It is
    important to install the latest servicing stack update.
    * Windows 10 updates are cumulative. The monthly security release
    includes all security fixes for vulnerabilities that affect Windows
    10, in addition to non-security updates. The updates are available
    cvia the Microsoft Update Catalog: https://catalog.update.microsoft.com/v7/site/Home.aspx.
    * Starting in March 2017, a delta package will be available on the
    Microsoft Update Catalog for Windows 10 version 1607 and newer. This
    delta package contains just the delta changes between the previous
    month and the current release.
    * Updates for Windows RT 8.1 and Microsoft Office RT software are
    only available via Windows Update: https://go.microsoft.com/fwlink/?LinkId=21130.
    * For information on lifecycle and support dates for Windows 10
    operating systems, please see the Windows Lifecycle Facts Sheet: https://support.microsoft.com/en-us/help/13853/windows-
    lifecycle-fact-sheet).
    * In addition to security changes for the vulnerabilities, updates
    include defense-in-depth updates to help improve security-related
    features.

    Critical Security Updates
    ============================

    ChakraCore
    Microsoft Edge
    Windows Server 2008 for 32-bit Systems Service Pack 2
    Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
    Windows Server 2008 for Itanium-Based Systems Service Pack 2
    Windows Server 2008 for x64-based Systems Service Pack 2
    Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
    Windows 7 for 32-bit Systems Service Pack 1
    Windows 7 for x64-based Systems Service Pack 1
    Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
    Windows Server 2008 R2 for x64-based Systems Service Pack 1
    Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server
    Core installation)
    Windows Server 2012
    Windows Server 2012 (Server Core installation)
    Windows 8.1 for 32-bit systems
    Windows 8.1 for x64-based systems
    Windows RT 8.1
    Windows Server 2012 R2
    Windows Server 2012 R2 (Server Core installation)
    Windows 10 for 32-bit Systems
    Windows 10 for x64-based Systems
    Windows 10 Version 1607 for 32-bit Systems
    Windows 10 Version 1607 for x64-based Systems
    Windows 10 Version 1703 for 32-bit Systems
    Windows 10 Version 1703 for x64-based Systems
    Windows 10 version 1709 for 32-bit Systems
    Windows 10 version 1709 for x64-based Systems
    Windows 10 Version 1709 for ARM64-based Systems
    Windows 10 Version 1803 for 32-bit Systems
    Windows 10 Version 1803 for x64-based Systems
    Windows 10 Version 1803 for ARM64-based Systems
    Windows 10 Version 1809 for 32-bit Systems
    Windows 10 Version 1809 for x64-based Systems
    Windows 10 Version 1809 for ARM64-based Systems
    Windows Server 2016
    Windows Server 2016 (Server Core installation)
    Windows Server, version 1709 (Server Core Installation)
    Windows Server, version 1803 (Server Core Installation)
    Windows Server 2019
    Windows Server 2019 (Server Core installation)


    Important Security Updates
    ============================

    Internet Explorer 11
    Microsoft .NET Framework 2.0 Service Pack 2
    Microsoft .NET Framework 3.0 Service Pack 2
    Microsoft .NET Framework 3.5
    Microsoft .NET Framework 3.5.1
    Microsoft .NET Framework 4.5.2
    Microsoft .NET Framework 4.6
    Microsoft .NET Framework 4.6/4.6.1/4.6.2
    Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2
    Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2
    Microsoft .NET Framework 4.7.1/4.7.2
    Microsoft .NET Framework 4.7.2
    Microsoft .NET Framework 4.7/4.7.1/4.7.2
    ASP.NET Core 2.1
    ASP.NET Core 2.2
    .NET Core 2.1
    .NET Core 2.2
    .NET Core 2.3
    Microsoft Excel Viewer 2007 Service Pack 3
    Microsoft Office 2010 Service Pack 2 (32-bit editions)
    Microsoft Office 2010 Service Pack 2 (64-bit editions)
    Microsoft Office 2013 RT Service Pack 1
    Microsoft Office 2013 Service Pack 1 (32-bit editions)
    Microsoft Office 2013 Service Pack 1 (64-bit editions)
    Microsoft Office 2016 (32-bit edition)
    Microsoft Office 2016 (64-bit edition)
    Microsoft Office 2016 for Mac
    Microsoft Office 2019 for 32-bit editions
    Microsoft Office 2019 for 64-bit editions
    Microsoft Office 2019 for Mac
    Microsoft Office Web Apps Server 2010 Service Pack 2
    Microsoft Office Word Viewer
    Microsoft Outlook 2010 Service Pack 2 (32-bit editions)
    Microsoft Outlook 2010 Service Pack 2 (64-bit editions)
    Microsoft Outlook 2013 RT Service Pack 1
    Microsoft Outlook 2013 Service Pack 1 (32-bit editions)
    Microsoft Outlook 2013 Service Pack 1 (64-bit editions)
    Microsoft Outlook 2016 (32-bit edition)
    Microsoft Outlook 2016 (64-bit edition)
    Microsoft SharePoint Server 2010 Service Pack 2
    Microsoft Business Productivity Servers 2010 Service Pack 2
    Microsoft SharePoint Enterprise Server 2013 Service Pack 1
    Microsoft SharePoint Enterprise Server 2016
    Microsoft SharePoint Server 2019
    Microsoft Word 2010 Service Pack 2 (32-bit editions)
    Microsoft Word 2010 Service Pack 2 (64-bit editions)
    Microsoft Word 2013 RT Service Pack 1
    Microsoft Word 2013 Service Pack 1 (32-bit editions)
    Microsoft Word 2013 Service Pack 1 (64-bit editions)
    Microsoft Word 2016 (32-bit edition)
    Microsoft Word 2016 (64-bit edition)
    Office 365 ProPlus for 32-bit Systems
    Office 365 ProPlus for 64-bit Systems
    Word Automation Services
    Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 25
    Microsoft Exchange Server 2013 Cumulative Update 21
    Microsoft Exchange Server 2016 Cumulative Update 10
    Microsoft Exchange Server 2016 Cumulative Update 11
    Microsoft Exchange Server 2019
    Microsoft Visual Studio 2010 Service Pack 1
    Microsoft Visual Studio 2012 Update 5


    Moderate Security Updates
    ============================

    Microsoft Visual Studio 2017 version 15.9
    Skype 8.35 when installed on Android Devices


    Low Security Updates
    ============================

    Internet Explorer 9
    Internet Explorer 10


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security information, or
    installing security updates. You can obtain the MSRC public PGP key
    at
    <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at
    <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwi zard.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052






    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlwz9ugACgkQ30/5BMNB VX//vA//X8zvYeXl6yEDr0KU8ZmNrV+MX4B0c3V1G1QKmYkxDkZ+tKHFNxgxerh0 kQK9ALYBRDSFZ7pr3TP/zv6H6ASX0Wustc0wKhCQbm7LkqEcIaZi2KVtVxsIfARq lQEez0AWKCJHiKaQcF5qQvtHCSTP/ufmq++eNqbeh/gYtMrEJsEcI0zZ6E8qqTs5 nwlIZlx0a5Wb1+DtnqDmQmNjcZESih4TqPxinjOHFwoT9wN1d00sL5PsQhmDgmDg LYMDN4vTJO5bKtoRjdBvPwwC7k6rwmM3VgxigyxMeZ5aLlJq8DNRi7NDtM43sM7R VBSKr1VuVeku/rNfUb6hWe/ESptZQ24enYRvIjFgRMZZHcm1/o2k1lpQjXLlo0U4 HBI80mEvJkUNWzLcVJAyd9jFqSkCZyribkaxyO4hPn7tzXprBNr0wbdPtyOo8fIN JsOCAK8NqZ5vB5jWijZonGElEZQqGxMLtaevhv37eUiTHF9cLXUXX8lMWV7Egy6U faCutSlxiKBeDBhQ8ySzF880AqbZLjE4rGMRagHDsFefeznFhf7NpQLTOn5bgZFY aNesamZTWna4kCiVH1JLv6I18qN+P7BKY2ZDYcPpdixkiYER4QkZWBd5PUOR59EZ Krn4Gu1+CxOYOPh22HQWxzf6C+4aWLQT3mFNwlJWesHFSaPZcfc=
    =9uuO
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=IYrurnkbEUj28X1AotosNhi9ZQzzhrscv4 c9Di21Vk4%3D&K=53be902f-f818-4fed-ba82-35d56b150e22&CMID=null&D=636824921003651 677&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340