Microsoft Security (Bulletin) Update Releases (March 13, 2018)

As part of the March 2018 patchday on March 13, 2018, Microsoft also revised and re-released various security bulletins. Here is the information on these changes.


Advertising

CVE-2018-0771

Revision Information:
https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-0771
– Version: 2.0
– Reason for Revision: Revised the Affected Products table to
   include Windows 10 Version 1709 because it is affected by
   CVE-2018-0771. Microsoft recommends that customers running
   Windows 10 Version 1709 should install update 4088776 to be
   protected from this vulnerability.
– Originally posted: February 13, 2018
– Updated: March 13, 2018
– Aggregate CVE Severity Rating: Moderate

Security Advisories Released or Updated on March 13

* Microsoft Security Advisory ADV180002

– Title: Guidance to mitigate speculative execution side-channel
   vulnerabilities
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002
– Reason for Revision: The following updates have been made:
   1. Microsoft has released security updates for Windows Server 2008 
   and Windows Server 2012 to provide mitigations against the
   vulnerabilities discussed in this advisory. See the Affected
   Products table for links to download and install the updates.
   Note that these updates are also available via Windows Update.   

   2. Microsoft has also released security updates to provide
   additional protections for the 32-bit (x86) versions of Windows
   7 and Windows 8.1. These updates are included in the March
   Security Only and Monthly Rollup updates. See the Affected Products
   table for links to download and install the updates.

   3. Updated FAQ #14 to announce that the following stand-alone updates for
   Windows 10 are available via the Microsoft Update Catalog. These
   updates include microcode updates from Intel: For devices running
   Windows 10 Version 1703, for the latest available microcode updates
   see Microsoft Knowledge Base Article 4091663 (Link).
   For devices running Windows 10 Version 1607 and Windows Server 2016,
   for the latest available microcode updates see Microsoft Knowledge Base
   Article 4091664    (https://support.microsoft.com/en-us/help/4091664).
   For devices    running Windows 10, for the the latest available microcode
   updates see Microsoft Knowledge Base Article 4091666 (Link).


Advertising

   4. Corrected FAQ #12 to better  describe what customers need to do if they
    have not installed the  January or February 2018 Security Only updates, and
    they want to be    protected from the vulnerabilities described in this advisory.
 
– Originally posted: January 3, 2018
– Updated: March 13, 2018
– Version: 14.0


Cookies helps to fund this blog: Cookie settings
Advertising


##1

This entry was posted in Security and tagged . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *