Microsoft Security Bulletin Re-Releases/Advisories

Discussion in 'Virus Software Updates (Read Only)' started by NICK ADSL UK, Jun 19, 2008.

  1. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin Summary for March 2014
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note:www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    http://technet.microsoft.com/en-us/security/bulletin/ms14-mar

    Critical (2)


    Microsoft Security Bulletin MS14-012 - Critical
    Cumulative Security Update for Internet Explorer (2925418)
    https://technet.microsoft.com/en-us/security/bulletin/ms14-012

    Microsoft Security Bulletin MS14-013 - Critical
    Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (2929961)
    https://technet.microsoft.com/en-us/security/bulletin/ms14-013

    Important (3)


    Microsoft Security Bulletin MS14-015 - Important
    Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege
    https://technet.microsoft.com/en-us/security/bulletin/ms14-015

    Microsoft Security Bulletin MS14-016 - Important
    Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass
    https://technet.microsoft.com/en-us/security/bulletin/ms14-016

    Microsoft Security Bulletin MS14-014 - Important
    Vulnerability in Silverlight Could Allow Security Feature Bypass (2932677)
    https://technet.microsoft.com/en-us/security/bulletin/ms14-014


    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA.
     
  2. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletins for April 8, 2014
    Note: There may be latency issues due to replication, if the page does not display keep refreshing
    Today Microsoft released the following Security Bulletin(s).
    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    http://technet.microsoft.com/en-us/security/bulletin/ms14-apr

    Critical (2)
    Microsoft Security Bulletin MS14-017 Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660)

    http://technet.microsoft.com/en-us/security/bulletin/ms14-017
    Microsoft Security Bulletin MS14-018 Cumulative Security Update for Internet Explorer (2950467)
    http://technet.microsoft.com/en-us/security/bulletin/ms14-018

    Important (2)
    Microsoft Security Bulletin MS14-019 Vulnerability in Windows File Handling Component Could Allow Remote Code Execution (2922229)

    http://technet.microsoft.com/en-us/security/bulletin/ms14-019
    Microsoft Security Bulletin MS14-020 Vulnerability in Microsoft Publisher Could Allow Remote Code Execution (2950145)
    http://technet.microsoft.com/en-us/security/bulletin/ms14-020

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA.
     
    Last edited: May 13, 2014
  3. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin Summary for May 1, 2014



    Bulletin ID


    Bulletin Title and Executive Summary


    Maximum Severity Rating and Vulnerability Impact


    Restart Requirement


    Affected Software




    MS14-021


    Security Update for Internet Explorer (2965111)

    This security update resolves a publicly disclosed vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a specially crafted webpage using an affected version of Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

    https://technet.microsoft.com/library/security/ms14-may.aspx
     
  4. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletins for may 13, 2014

    Note: There may be latency issues due to replication, if the page does not display keep refreshing
    Today Microsoft released the following Security Bulletin(s).
    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    https://technet.microsoft.com/library/security/ms14-may

    Critical (3)

    MS14-021
    (Released out-of-band on May 1, 2014)
    Security Update for Internet Explorer (2965111)
    This security update resolves a publicly disclosed vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a specially crafted webpage using an affected version of Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
    http://go.microsoft.com/fwlink/?LinkId=397669
    Security Update for Internet Explorer (2962482)
    Published: May 13, 2014
    https://technet.microsoft.com/library/security/ms14-029
    Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2952166)
    Published: May 13, 2014
    https://technet.microsoft.com/library/security/ms14-022

    Important (6)
    Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2961037)
    Published: May 13, 2014
    https://technet.microsoft.com/library/security/ms14-023
    Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege (2962486)
    Published: May 13, 2014
    https://technet.microsoft.com/library/security/ms14-025
    Vulnerability in .NET Framework Could Allow Elevation of Privilege (2958732)
    Published: May 13, 2014
    https://technet.microsoft.com/library/security/ms14-026
    Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege (296248 )
    Published: May 13, 2014
    https://technet.microsoft.com/library/security/ms14-027
    Vulnerabilities in iSCSI Could Allow Denial of Service (2962485)
    Published: May 13, 2014
    https://technet.microsoft.com/library/security/ms14-028
    Vulnerability in a Microsoft Common Control Could Allow Security Feature Bypass (2961033)
    Published: May 13, 2014
    https://technet.microsoft.com/library/security/ms14-024

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  5. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Vulnerability in Windows Could Allow Remote Code Execution (2893294)
    Published: December 10, 2013 | Updated: May 21, 2014
    Version: 1.4
    Revisions
    • V1.0 (December 10, 2013): Bulletin published.
    • V1.1 (December 18, 2013): Updated the Known Issues entry in the Knowledge Base Article section from "None" to "Yes".
    • V1.2 (December 20, 2013): Updated the Known Issues entry in the Knowledge Base Article section from "Yes" to "None". Also, added additional information to the What does the update do? vulnerability FAQ for CVE-2013-3900. These are informational changes only.
    • V1.3 (February 28, 2014): Bulletin revised to announce a detection change in the 2893294 update for Windows 8.1 for 32-bit Systems, Windows 8.1 for x64-based Systems, Windows RT 8.1, and Windows Server 2012 R2. This is a detection change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.
    • V1.4 (May 21, 2014): Bulletin revised to reflect new August 12, 2014 cut-off date for when non-compliant binaries will no longer be recognized as signed.
    https://technet.microsoft.com/en-us/library/security/ms13-098.aspx
     
  6. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletins for June 10 2014

    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).


    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    https://technet.microsoft.com/library/security/ms14-jun

    Critical (2)
    Microsoft Security Bulletin MS14-035
    Cumulative Security Update for Internet Explorer (2969262)
    https://technet.microsoft.com/library/security/ms14-035
    Microsoft Security Bulletin MS14-036
    Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (2967487)
    https://technet.microsoft.com/library/security/ms14-036

    Important (5)
    Microsoft Security Bulletin MS14-034
    Vulnerability in Microsoft Word Could Allow Remote Code Execution (2969261)
    https://technet.microsoft.com/library/security/ms14-034
    Microsoft Security Bulletin MS14-033
    Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure (2966061)
    https://technet.microsoft.com/library/security/ms14-033
    Microsoft Security Bulletin MS14-032
    Vulnerability in Microsoft Lync Server Could Allow Information Disclosure (296925)
    https://technet.microsoft.com/library/security/ms14-032
    Microsoft Security Bulletin MS14-031
    Vulnerability in TCP Protocol Could Allow Denial of Service (296247)
    https://technet.microsoft.com/library/security/ms14-031
    Microsoft Security Bulletin MS14-030
    Vulnerability in Remote Desktop Could Allow Tampering (2969259)
    https://technet.microsoft.com/library/security/ms14-030

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  7. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Advisory Notification Issued: June 10, 2014
    Security Advisories Updated or Released Today

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player
    in Internet Explorer
    - »technet.microsoft.com/library/se···/2755801
    - Revision Note: V25.0 (June 10, 2014): Added the 2966072
    update to the Current Update section.

    * Microsoft Security Advisory (2862973)
    - Title: Update for Deprecation of MD5 Hashing Algorithm for
    Microsoft Root Certificate Program
    - »technet.microsoft.com/library/se···/2862973
    - Revision Note: V3.0 (June 10, 2014): Revised advisory to
    rerelease the 2862973 update for Windows 8 and Windows
    Server 2012. This rerelease only applies to systems
    running Windows Embedded 8 and Windows Server 2012 for
    Embedded Systems. See the Advisory FAQ for more information.

    * Microsoft Security Advisory (2962824)
    - Title: Update Rollup of Revoked Non-Compliant UEFI Modules
    - »technet.microsoft.com/library/se···/2962824
    - Revision Note: V1.1 (June 10, 2014): Advisory revised to
    announce a detection change for the update rollup
    (updates 2920189 and 296190 This is a detection change only.
    There were no changes to the update files. Customers who
    have already successfully updated their systems do not need
    to take any action.
     
  8. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin Minor Revisions Issued: June 17, 2014
    Summary

    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS14-035
    * MS14-036
    * MS14-JUN

    Bulletin Information:

    * MS14-035 - Critical
    - »technet.microsoft.com/library/se···ms14-035
    - Reason for Revision: V1.1 (June 17, 2014): Corrected the
    severity table and vulnerability information to add
    CVE-2014-2782 as a vulnerability addressed by this update.
    This is an informational change only. Customers who have
    already successfully installed the update do not need to
    take any action.
    - Originally posted: June 10, 2014
    - Updated: June 17, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    * MS14-036 - Critical
    - »technet.microsoft.com/library/se···ms14-036
    - Reason for Revision: V1.1 (June 17, 2014): Clarified in the
    Update FAQ for Microsoft Office section what updates will be
    offered to systems that are running Microsoft Office 2010.
    This is an informational change only. Customers who have
    already successfully updated their systems do not need to
    take any action.
    - Originally posted: June 10, 2014
    - Updated: June 17, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    * MS14-JUN
    - »technet.microsoft.com/library/se···ms14-JUN
    - Reason for Revision: V1.1 (June 17, 2014): For MS14-035, added
    an Exploitability Assessment in the Exploitability Index
    for CVE-2014-2782. This is an informational change only.
    - Originally posted: June 10, 2014
    - Updated: June 17, 2014
    - Version: 1.1
     
  9. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletins for July 8 2014

    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).



    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download centre or Windows Update. See the individual bulletins for details.



    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyper-links provided.



    Bulletin Summary:

    https://technet.microsoft.com/library/security/ms14-jul



    Critical (2)

    Cumulative Security Update for Internet Explorer (2975687)

    Published: July 8, 2014

    https://technet.microsoft.com/library/security/ms14-037



    Vulnerability in Windows Journal Could Allow Remote Code Execution (2975689)

    Published: July 8, 2014

    https://technet.microsoft.com/library/security/ms14-038



    Important (3)

    Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege (2975685)

    Published: July 8, 2014

    https://technet.microsoft.com/library/security/ms14-039



    Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684)

    Published: July 8, 2014

    https://technet.microsoft.com/library/security/ms14-040



    Vulnerability in DirectShow Could Allow Elevation of Privilege (2975681)

    Published: July 8, 2014

    https://technet.microsoft.com/library/security/ms14-041



    moderate (1)

    Vulnerability in Microsoft Service Bus Could Allow Denial of Service (2972621)

    Published: July 8, 2014

    https://technet.microsoft.com/library/security/ms14-042



    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
     
  10. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletins for July 8 2014

    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).



    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download centre or Windows Update. See the individual bulletins for details.



    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyper-links provided.



    Bulletin Summary:

    https://technet.microsoft.com/library/security/ms14-jul



    Critical (2)

    Cumulative Security Update for Internet Explorer (2975687)

    Published: July 8, 2014

    https://technet.microsoft.com/library/security/ms14-037



    Vulnerability in Windows Journal Could Allow Remote Code Execution (2975689)

    Published: July 8, 2014

    https://technet.microsoft.com/library/security/ms14-038



    Important (3)

    Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege (2975685)

    Published: July 8, 2014

    https://technet.microsoft.com/library/security/ms14-039



    Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684)

    Published: July 8, 2014

    https://technet.microsoft.com/library/security/ms14-040



    Vulnerability in DirectShow Could Allow Elevation of Privilege (2975681)

    Published: July 8, 2014

    https://technet.microsoft.com/library/security/ms14-041



    moderate (1)

    Vulnerability in Microsoft Service Bus Could Allow Denial of Service (2972621)

    Published: July 8, 2014

    https://technet.microsoft.com/library/security/ms14-042



    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
     
  11. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletins for august 12 2014
    Note: There may be latency issues due to replication, if the page does not display keep refreshing
    Today Microsoft released the following Security Bulletin(s).

    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    https://technet.microsoft.com/library/security/ms14-aug

    Critical (2)
    Microsoft Security Bulletin MS14-051
    Cumulative Security Update for Internet Explorer (2976627)
    https://technet.microsoft.com/library/security/ms14-051

    Microsoft Security Bulletin MS14-043
    Vulnerability in Windows Media Center Could Allow Remote Code Execution (2978742)
    https://technet.microsoft.com/library/security/ms14-043

    Important (7)
    Microsoft Security Bulletin MS14-048
    Vulnerability in OneNote Could Allow Remote Code Execution (2977201)
    https://technet.microsoft.com/library/security/ms14-048

    Microsoft Security Bulletin MS14-044
    Vulnerabilities in SQL Server Could Allow Elevation of Privilege (2984340)
    https://technet.microsoft.com/library/security/ms14-044

    Microsoft Security Bulletin MS14-045
    Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege (2984615)
    https://technet.microsoft.com/library/security/ms14-045

    Microsoft Security Bulletin MS14-049
    Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (2962490)
    https://technet.microsoft.com/library/security/ms14-049

    Microsoft Security Bulletin MS14-050
    Vulnerability in Microsoft SharePoint Server Could Allow Elevation of Privilege (2977202)
    https://technet.microsoft.com/library/security/ms14-050

    Microsoft Security Bulletin MS14-046
    Vulnerability in .NET Framework Could Allow Security Feature Bypass (2984625)
    https://technet.microsoft.com/library/security/ms14-046

    Microsoft Security Bulletin MS14-047
    Vulnerability in LRPC Could Allow Security Feature Bypass 297866
    https://technet.microsoft.com/library/security/ms14-047

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  12. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin Minor Revisions Issued: August 13, 2014

    Summary



    The following bulletin has undergone a minor revision increment.

    Please see the appropriate bulletin for more details.



    * MS14-044 - Important



    Bulletin Information:



    MS14-044 - Important

    https://technet.microsoft.com/library/security/ms14-044

    - Reason for Revision: V1.1 (August 13, 2014): Revised bulletin to

    correct the Update FAQ that addresses the question, Will these

    security updates be offered to SQL Server clusters?

    - Originally posted: August 12, 2014

    - Updated: August 13, 2014

    - Bulletin Severity Rating: Important

    - Version: 1.1
     
  13. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletins for September 9 2014



    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.



    Bulletin Summary:

    https://technet.microsoft.com/library/security/ms14-sep



    Critical (1)

    Cumulative Security Update for Internet Explorer (2977629)

    Published: September 9, 2014

    https://technet.microsoft.com/library/security/MS14-052



    Important (3)

    Vulnerability in .NET Framework Could Allow Denial of Service (2990931)

    Published: September 9, 2014

    technet.microsoft.com/library/se···MS14-053

    Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege [298894]

    Published: September 9, 2014

    https://technet.microsoft.com/library/security/MS14-054

    Vulnerabilities in Microsoft Lync Server Could Allow Denial of Service [299092]

    Published: September 9, 2014

    https://technet.microsoft.com/library/security/MS14-055



    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.



    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

    Security Tool

    Find out if you are missing important Microsoft product updates by using MBSA
     
  14. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for October 14, 2014
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    https://technet.microsoft.com/library/security/ms14-oct

    Critical (3)
    Microsoft Security Bulletin MS14-056 Cumulative Security Update for Internet Explorer (2987107)
    »technet.microsoft.com/library/se···ms14-056
    Microsoft Security Bulletin MS14-057
    Vulnerabilities in .NET Framework Could Allow Remote Code Execution (3000414)
    »technet.microsoft.com/library/se···ms14-057
    Microsoft Security Bulletin MS14-058
    Vulnerability in Kernel-Mode Driver Could Allow Remote Code Execution (3000061)
    »technet.microsoft.com/library/se···ms14-058


    Important (5)
    Microsoft Security Bulletin MS14-059 Vulnerability in ASP.NET MVC Could Allow Security Feature Bypass (2990942)
    »technet.microsoft.com/library/se···ms14-059
    Microsoft Security Bulletin MS14-060
    Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869)
    »technet.microsoft.com/library/se···ms14-060
    Microsoft Security Bulletin MS14-061
    Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434
    »technet.microsoft.com/library/se···ms14-061
    Microsoft Security Bulletin MS14-062
    Vulnerability in Message Queuing Service Could Allow Elevation of Privilege (2993254)
    »technet.microsoft.com/library/se···ms14-062
    Microsoft Security Bulletin MS14-063
    Vulnerability in FAT32 Disk Partition Driver Could Allow Elevation of Privilege (2998579)
    »technet.microsoft.com/library/se···ms14-063


    Moderate (0)

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  15. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for November 11, 2014
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).
    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.
    Bulletin Summary:
    https://technet.microsoft.com/library/security/ms14-nov


    Critical (5)
    Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443)

    http://go.microsoft.com/fwlink/?LinkId=518106

    Cumulative Security Update for Internet Explorer (3003057)
    http://go.microsoft.com/fwlink/?LinkId=518103

    Vulnerability in Schannel Could Allow Remote Code Execution (2992611)
    http://go.microsoft.com/fwlink/?LinkId=518112

    Vulnerability in XML Core Services Could Allow Remote Code Execution [299395]
    http://go.microsoft.com/fwlink/?LinkId=513100

    MS14-068 Release date to be determined

    Important (9)
    Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3009710)

    http://go.microsoft.com/fwlink/?LinkId=518105

    Vulnerability in TCP/IP Could Allow Elevation of Privilege (2989935)
    http://go.microsoft.com/fwlink/?LinkId=507675

    Vulnerability in Windows Audio Service Could Allow Elevation of Privilege (3005607)
    http://go.microsoft.com/fwlink/?LinkId=518113

    Vulnerability in .NET Framework Could Allow Elevation of Privilege (3005210)
    http://go.microsoft.com/fwlink/?LinkId=518107

    Vulnerability in Microsoft SharePoint Foundation Could Allow Elevation of Privilege (3000431)
    http://go.microsoft.com/fwlink/?LinkId=513105

    Vulnerability in Remote Desktop Protocol Could Allow Security Feature Bypass (3003743)
    http://go.microsoft.com/fwlink/?LinkId=518111

    MS14-075 Release date to be determined

    Vulnerability in Internet Information Services (IIS) Could Allow Security Feature Bypass [298299]
    http://go.microsoft.com/fwlink/?LinkId=509986

    Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3003381)
    http://go.microsoft.com/fwlink/?LinkId=518108


    Moderate (2)
    Vulnerability in IME (Japanese) Could Allow Elevation of Privilege (3005210)

    http://go.microsoft.com/fwlink/?LinkId=509952

    Vulnerability in Kernel Mode Driver Could Allow Denial of Service (3002885)
    http://go.microsoft.com/fwlink/?LinkId=518110

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  16. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: November 18, 2014
    ********************************************************************
    Summary
    =======
    The following bulletin has been released.
    * MS14-068 - Critical
    The following bulletins have undergone a major revision increment.
    * MS14-066 - Critical
    * MS14-NOV

    Bulletin Information:
    =====================
    MS14-068 - Critical
    - https://technet.microsoft.com/library/security/ms14-068
    - Reason for Revision: V1.0 (November 18, 2014): Bulletin
    published.
    - Originally posted: November 18, 2014
    - Updated: November 18, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.0

    MS14-066 - Critical
    - https://technet.microsoft.com/library/security/ms14-066
    - Reason for Revision: V2.0 (November 18, 2014): Bulletin revised
    to announce the reoffering of the 2992611 update to systems
    running Windows Server 2008 R2 and Windows Server 2012. The
    reoffering addresses known issues that a small number of
    customers experienced with the new TLS cipher suites that were
    included in the original release. Customers running Windows
    Server 2008 R2 or Windows Server 2012 who installed the 2992611
    update prior to the November 18 reoffering should reapply the
    update. See Microsoft Knowledge Base Article 2992611 for more
    information.
    - Originally posted: November 11, 2014
    - Updated: November 18, 2014
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    MS14-NOV
    - https://technet.microsoft.com/library/security/ms14-nov
    - Reason for Revision: V2.0 (November 18, 2014): Bulletin Summary
    revised to document the out-of-band release of MS14-068 and,
    for MS14-066, to announce the reoffering of the 2992611 update
    to systems running Windows Server 2008 R2 and Windows Server
    2012. See the respective bulletins for more information.
    - Originally posted: November 11, 2014
    - Updated: November 18, 2014
    - Version: 2.0
     
  17. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for December 9, 2014

    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).



    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.



    Bulletin Summary:

    http://technet.microsoft.com/library/security/ms14-dec



    Critical (3)

    Microsoft Security Bulletin MS14-080
    Cumulative Security Update for Internet Explorer (3008923)
    »technet.microsoft.com/library/se···ms14-080

    Microsoft Security Bulletin MS14-081
    Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution (3017301)
    »technet.microsoft.com/library/se···ms14-081

    Microsoft Security Bulletin MS14-084
    Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3016711)
    »technet.microsoft.com/library/se···ms14-084

    Important (4)

    Microsoft Security Bulletin MS14-075
    Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3009712)
    »technet.microsoft.com/library/se···ms14-075

    Microsoft Security Bulletin MS14-082
    Vulnerability in Microsoft Office Could Allow Remote Code Execution (3017349)
    »technet.microsoft.com/library/se···ms14-082

    Microsoft Security Bulletin MS14-083
    Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (3017347)
    »technet.microsoft.com/library/se···ms14-083

    Microsoft Security Bulletin MS14-085
    Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3013126)
    »technet.microsoft.com/library/se···ms14-085





    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
     
  18. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin Summary for January 13, 2015

    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    http://technet.microsoft.com/en-us/library/dn903782.aspx


    Important (7)

    Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (3019215)

    https://technet.microsoft.com/library/security/MS15-008


    Vulnerability in Network Policy Server RADIUS Implementation Could Cause Denial of Service (3014029)

    https://technet.microsoft.com/library/security/MS15-007


    Vulnerability in Windows Error Reporting Could Allow Security Feature Bypass (3004365)

    https://technet.microsoft.com/library/security/MS15-006


    Vulnerability in Network Location Awareness Service Could Allow Security Feature Bypass (3022777)

    https://technet.microsoft.com/library/security/MS15-005


    Vulnerability in Windows Components Could Allow Elevation of Privilege (3025421)

    https://technet.microsoft.com/library/security/MS15-004


    Vulnerability in Windows User Profile Service Could Allow Elevation of Privilege (3021674)

    https://technet.microsoft.com/library/security/MS15-003


    Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege (3023266)

    https://technet.microsoft.com/library/security/MS15-001


    Critical (1)

    Vulnerability in Windows Telnet Service Could Allow Remote Code Execution (3020393)

    https://technet.microsoft.com/library/security/MS15-002


    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

    Security Tool

    Find out if you are missing important Microsoft product updates by using MBSA
     
  19. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for February 10, 2015
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: »www.microsoft.com/technet/security and »www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    https://technet.microsoft.com/library/security/ms15-feb



    Critical (3)

    Microsoft Security Bulletin MS15-009
    Security Update for Internet Explorer (3034682)
    technet.microsoft.com/library/se···ms15-009

    Microsoft Security Bulletin MS15-010
    Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)
    technet.microsoft.com/library/se···ms15-010

    Microsoft Security Bulletin MS15-011
    Vulnerability in Group Policy Could Allow Remote Code Execution (3000483)
    technet.microsoft.com/library/se···ms15-011

    Important (6)

    Microsoft Security Bulletin MS15-012
    Vulnerabilities in Microsoft Office Could Allow Remote Code Execution 3032328
    technet.microsoft.com/library/se···ms15-012

    Microsoft Security Bulletin MS15-013
    Vulnerability in Microsoft Office Could Allow Security Feature Bypass (3033857)
    technet.microsoft.com/library/se···ms15-013

    Microsoft Security Bulletin MS15-014
    Vulnerability in Group Policy Could Allow Security Feature Bypass (3004361)
    technet.microsoft.com/library/se···ms15-014

    Microsoft Security Bulletin MS15-015
    Vulnerability in Microsoft Windows Could Allow Elevation of Privilege (3031432)
    technet.microsoft.com/library/se···ms15-015

    Microsoft Security Bulletin MS15-016
    Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3029944)
    »technet.microsoft.com/library/se···ms15-016

    Microsoft Security Bulletin MS15-017
    Vulnerability in Virtual Machine Manager Could Allow Elevation of Privilege 3035898
    technet.microsoft.com/library/se···ms15-017

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact Product Support Services in the United States at 1-866-PCSafety 1-866-727-2338. International customers should contact their local subsidiary.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or MBSA
     
    Last edited: Feb 10, 2015
  20. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for march 10, 2015



    Note: There may be latency issues due to replication, if the page does not display keep refreshing



    Today Microsoft released the following Security Bulletin(s).



    Note: »www.microsoft.com/technet/security and »www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.



    Bulletin Summary:

    https://technet.microsoft.com/en-us/security/bulletin/





    Critical (4)

    Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution (3032323)

    Published: March 10, 2015

    https://technet.microsoft.com/en-us/library/security/MS15-021



    Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution (3041836)

    Published: March 10, 2015

    https://technet.microsoft.com/en-us/library/security/MS15-020



    Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3040297)

    https://technet.microsoft.com/en-us/library/security/MS15-019



    Cumulative Security Update for Internet Explorer (3032359)

    https://technet.microsoft.com/en-us/library/security/MS15-018



    Important (10)

    Vulnerability in Schannel Could Allow Security Feature Bypass (3046049)

    https://technet.microsoft.com/en-us/library/security/MS15-031



    Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (3039976)

    https://technet.microsoft.com/en-us/library/security/MS15-030



    Vulnerability in Windows Photo Decoder Component Could Allow Information Disclosure (3035126)

    https://technet.microsoft.com/en-us/library/security/MS15-029



    Vulnerability in Windows Task Scheduler Could Allow Security Feature Bypass (3030377)

    https://technet.microsoft.com/en-us/library/security/MS15-028



    Vulnerability in NETLOGON Could Allow Spoofing (3002657)

    https://technet.microsoft.com/en-us/library/security/MS15-027



    Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3040856)

    https://technet.microsoft.com/en-us/library/security/MS15-026



    Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (3038680)

    https://technet.microsoft.com/en-us/library/security/MS15-025



    Vulnerability in PNG Processing Could Allow Information Disclosure (3035132)

    https://technet.microsoft.com/en-us/library/security/MS15-024



    Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344)

    https://technet.microsoft.com/en-us/library/security/MS15-023



    Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3038999)

    https://technet.microsoft.com/en-us/library/security/MS15-022
     
  21. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for April 14, 2015
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: »www.microsoft.com/technet/securi ··· security and »www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    »technet.microsoft.com/library/se ··· ms15-apr

    Critical (4)

    Microsoft Security Bulletin MS15-032
    Cumulative Security Update for Internet Explorer (3038314)
    »technet.microsoft.com/library/se ··· ms15-032

    Microsoft Security Bulletin MS15-033
    Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019)
    »technet.microsoft.com/library/se ··· ms15-033

    Microsoft Security Bulletin MS15-034
    Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553)
    »technet.microsoft.com/library/se ··· ms15-034

    Microsoft Security Bulletin MS15-035
    Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (3046306)
    »technet.microsoft.com/library/se ··· ms15-035

    Important (7)

    Microsoft Security Bulletin MS15-036
    Vulnerabilities in Microsoft SharePoint Server Could Allow Elevation of Privilege (3052044)
    »technet.microsoft.com/library/se ··· ms15-036

    Microsoft Security Bulletin MS15-037
    Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (3046269)
    »technet.microsoft.com/library/se ··· ms15-037

    Microsoft Security Bulletin MS15-038
    Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3049576)
    »technet.microsoft.com/library/se ··· ms15-038

    Microsoft Security Bulletin MS15-039
    Vulnerability in XML Core Services Could Allow Security Feature Bypass (3046482)
    »technet.microsoft.com/library/se ··· ms15-039

    Microsoft Security Bulletin MS15-040
    Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3045711)
    »technet.microsoft.com/library/se ··· ms15-040

    Microsoft Security Bulletin MS15-041
    Vulnerability in .NET Framework Could Allow Information Disclosure (3048010)
    »technet.microsoft.com/library/se ··· ms15-041

    Microsoft Security Bulletin MS15-042
    Vulnerability in Windows Hyper-V Could Allow Denial of Service (3047234)
    »technet.microsoft.com/library/se ··· ms15-042

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact Product Support Services in the United States at 1-866-PCSafety 1-866-727-2338. International customers should contact their local subsidiary.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA.
     
    Last edited: Apr 14, 2015
  22. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin Minor Revisions Issued: April 29, 2015
    Summary


    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-035 - Critical


    Bulletin Information:

    MS15-035 - Critical
    - Title: Vulnerability in Microsoft Graphics Component Could Allow
    Remote Code Execution
    https://technet.microsoft.com/library/security/ms15-035.aspx
    - Reason for Revision: V1.1 (April 29, 2015): Bulletin revised
    to correct update replacement entries for all affected software.
    This is an informational change only.
    - Originally posted: April 14, 2015
    - Updated: April 29, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: April 30, 2015

    ********************************************************************

    Summary
    =======

    The following bulletin has undergone a major revision increment.

    * MS15-032 - Critical


    Bulletin Information:
    =====================

    MS15-032 - Critical

    - Title: Cumulative Security Update for Internet Explorer (3038314)
    - https://technet.microsoft.com/library/security/ms15-032
    - Reason for Revision: V2.0 (April 30, 2015): Updated bulletin to
    inform customers running Internet Explorer on Windows Server 2003
    Service Pack 2 that the 3038314 update on the Microsoft Download
    Center was updated on April 22, 2015. Microsoft recommends that
    customers who installed the 3038314 update prior to April 22
    should reinstall the update to be fully protected from the
    vulnerabilities discussed in this bulletin.
    - Originally posted: April 14, 2015
    - Updated: April 30, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.0
     
  23. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for May 12 2015

    Note: There may be latency issues due to replication, if the page does not display keep refreshing
    Today Microsoft released the following Security Bulletin(s).
    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    https://technet.microsoft.com/en-us/library/security/ms15-may.aspx

    Critical (3)
    Cumulative Security Update for Internet Explorer (3049563)
    http://go.microsoft.com/fwlink/?LinkId=533730

    Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution (3057110)
    http://go.microsoft.com/fwlink/?LinkId=533715

    Vulnerability in Windows Journal Could Allow Remote Code Execution (3046002)
    http://go.microsoft.com/fwlink/?LinkId=533722

    Important (10)
    Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3057181)
    http://go.microsoft.com/fwlink/?LinkId=533724

    Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (3058083)
    http://go.microsoft.com/fwlink/?LinkId=534002

    Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3057134)
    http://go.microsoft.com/fwlink/?LinkId=533716

    Vulnerability in Silverlight Could Allow Elevation of Privilege (3058985)
    http://go.microsoft.com/fwlink/?LinkId=534625

    Vulnerability in Service Control Manager Could Allow Elevation of Privilege (3055642)
    http://go.microsoft.com/fwlink/?LinkId=534268

    Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191)
    http://go.microsoft.com/fwlink/?LinkId=533726

    Vulnerability in Windows Kernel Could Allow Security Feature Bypass (3050514)
    http://go.microsoft.com/fwlink/?LinkId=533731

    Vulnerabilities in JScript and VBScript Scripting Engines Could Allow Security Feature Bypass (3057263)
    http://go.microsoft.com/fwlink/?LinkId=533729

    Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service (3051768
    http://go.microsoft.com/fwlink/?LinkId=533727

    Vulnerability in Schannel Could Allow Information Disclosure (3061518
    http://go.microsoft.com/fwlink/?LinkId=536690
    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  24. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Title: Microsoft Security Bulletin Releases

    Issued: May 21, 2015

    ********************************************************************



    Summary

    =======



    The following bulletins have undergone a major revision increment.



    * MS15-044 - Critical





    Bulletin Information:

    =====================



    MS15-044 - Critical



    - Title: Vulnerabilities in Microsoft Font Drivers Could Allow

    Remote Code Execution (3057110)

    - https://technet.microsoft.com/library/security/ms15-044

    - Reason for Revision: V2.0 (May 21, 2015): Bulletin revised

    to announce the availability of a new update (3065979) that

    fixes a known issue that some customers experienced after

    installing the 3045171 security update on all supported

    editions of Windows 7/Windows 2008 R2 and earlier systems.

    The 3045171 security update causes customer applications to

    crash while attempting to create text-outline-based path

    objects using GDI+. Customers who are experiencing this

    known issue can correct the problem by installing the

    3065979 update. See Microsoft Knowledge Base Article

    3065979 for more information and download links.

    - Originally posted: May 12, 2015

    - Updated: May 21, 2015

    - Bulletin Severity Rating: Critical

    - Version: 2.0
     
  25. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    The following bulletins have undergone a major revision increment.



    * MS15-046 - Important





    Bulletin Information:

    =====================



    MS15-046 - Important



    - Title: Vulnerabilities in Microsoft Office Could Allow Remote

    Code Execution (3057181)

    - https://technet.microsoft.com/library/security/ms15-046

    - Reason for Revision: V2.0 (May 19, 2015): Bulletin revised to

    announce the release of the Microsoft Office for Mac 14.5.1 update.

    The release addresses a potential issue with Microsoft Outlook for

    Mac when customers install the Microsoft Office for Mac 14.5.0

    update. Customers who have not already installed the 14.5.0

    update should install the 14.5.1 update to be fully protected

    from this vulnerability. To avoid the possibility of future issues

    with Microsoft Outlook for Mac, Microsoft recommends that

    customers running Office for Mac software who have already

    successfully installed the 14.5.0 update also apply the 14.5.1

    update even though they are already protected from this

    vulnerability. Customers running other Microsoft Office software

    do not need to take any action. See Microsoft Knowledge Base

    Article 3048688 for more information.

    - Originally posted: May 12, 2015

    - Updated: May 19, 2015

    - Bulletin Severity Rating: Important

    - Version: 2.0
     
  26. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for June 9 2015
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).
    Note:
    www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    https://technet.microsoft.com/en-us/library/security/ms15-jun.aspx


    Critical (2)
    Microsoft Security Bulletin MS15-056 - Critical
    Cumulative Security Update for Internet Explorer (3058515)

    https://technet.microsoft.com/library/security/MS15-056

    Microsoft Security Bulletin MS15-057 - Critical
    Vulnerability in Windows Media Player Could Allow Remote Code Execution (3033890)

    https://technet.microsoft.com/library/security/MS15-057

    Important (6)
    Microsoft Security Bulletin MS15-059 - Important
    Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3064949)

    https://technet.microsoft.com/library/security/MS15-059

    Microsoft Security Bulletin MS15-060 - Important
    Vulnerability in Microsoft Common Controls Could Allow Remote Code Execution (3059317)

    https://technet.microsoft.com/library/security/MS15-060

    Microsoft Security Bulletin MS15-061 - Important
    Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057839)

    https://technet.microsoft.com/library/security/MS15-061

    Microsoft Security Bulletin MS15-062 - Important
    Vulnerability in Active Directory Federation Services Could Allow Elevation of Privilege (3062577)

    https://technet.microsoft.com/library/security/MS15-062

    Microsoft Security Bulletin MS15-063 - Important
    Vulnerability in Windows Kernel Could Allow Elevation of Privilege 3063858

    https://technet.microsoft.com/library/security/MS15-063

    Microsoft Security Bulletin MS15-064 - Important
    Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3062157)

    https://technet.microsoft.com/library/security/MS15-064

    Moderate (0)
    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    As always, download the updates only from the vendors website - visit
    Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
    Last edited: Jun 9, 2015
  27. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for July 14, 2015
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: »www.microsoft.com/techne ··· security and »www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    »technet.microsoft.com/li ··· ms15-jul

    Critical (4)

    Microsoft Security Bulletin MS15-065
    Security Update for Internet Explorer (3076321)
    »technet.microsoft.com/li ··· ms15-065

    Microsoft Security Bulletin MS15-066
    Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3072604)
    »technet.microsoft.com/li ··· ms15-066

    Microsoft Security Bulletin MS15-067
    Vulnerability in RDP Could Allow Remote Code Execution (3073094)
    »technet.microsoft.com/li ··· ms15-067

    Microsoft Security Bulletin MS15-068
    Vulnerabilities in Windows Hyper-V Could Allow Remote Code Execution (3072000)
    »technet.microsoft.com/li ··· ms15-068

    Important (10)

    Microsoft Security Bulletin MS15-058
    Vulnerabilities in SQL Server Could Allow Remote Code Execution 3065718
    »technet.microsoft.com/li ··· ms15-058

    Microsoft Security Bulletin MS15-069
    Vulnerabilities in Windows Could Allow Remote Code Execution (3072631)
    »technet.microsoft.com/li ··· ms15-069

    Microsoft Security Bulletin MS15-070
    Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3072620)
    »technet.microsoft.com/li ··· ms15-070

    Microsoft Security Bulletin MS15-071
    Vulnerability in Netlogon Could Allow Elevation of Privilege (3068457)
    »technet.microsoft.com/li ··· ms15-071

    Microsoft Security Bulletin MS15-072
    Vulnerability in Windows Graphics Component Could Allow Elevation of Privilege (3069392)
    »technet.microsoft.com/li ··· ms15-072

    Microsoft Security Bulletin MS15-073
    Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (3070102)
    »technet.microsoft.com/li ··· ms15-073

    Microsoft Security Bulletin MS15-074
    Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (3072630)
    »technet.microsoft.com/li ··· ms15-074

    Microsoft Security Bulletin MS15-075
    Vulnerabilities in OLE Could Allow Elevation of Privilege (3072633)
    »technet.microsoft.com/li ··· ms15-075

    Microsoft Security Bulletin MS15-076
    Vulnerability in Windows Remote Procedure Call Could Allow Elevation of Privilege (3067505)
    »technet.microsoft.com/li ··· ms15-076

    Microsoft Security Bulletin MS15-077
    Vulnerability in ATM Font Driver Could Allow Elevation of Privilege (3077657)
    »technet.microsoft.com/li ··· ms15-077

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact Product Support Services in the United States at 1-866-PCSafety 1-866-727-2338. International customers should contact their local subsidiary.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  28. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin MS15-078 - Critical



    MS15-078

    (Released out-of-band on July 20, 2015)



    Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution (3079904)

    Published: July 20, 2015

    Version: 1.0



    Microsoft Knowledge Base Article 3079904.

    Suggested actions. The majority of customers have automatic updating enabled and will not need to take any action because the update will be downloaded and installed automatically. Customers who have not enabled automatic updating, or who install updates manually, can use the links in the Affected Software section to download and install the update. See Microsoft Knowledge Base Article 3079904 for more information.

    https://technet.microsoft.com/library/security/MS15-078
     
  29. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for august 11 2015
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).
    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    https://technet.microsoft.com/en-us/library/security/ms15-aug.aspx

    Critical (4)
    Cumulative Security Update for Internet Explorer (3082442)

    http://go.microsoft.com/fwlink/?LinkID=619622

    Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3078662)
    http://go.microsoft.com/fwlink/?LinkId=619676

    Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790)
    http://go.microsoft.com/fwlink/?LinkId=619678

    Cumulative Security Update for Microsoft Edge (3084525)
    http://go.microsoft.com/fwlink/?LinkId=620118

    Important (10)
    Vulnerabilities in RDP Could Allow Remote Code Execution (3080348

    http://go.microsoft.com/fwlink/?LinkId=619679

    Vulnerability in Server Message Block Could Allow Remote Code Execution (3073921)
    http://go.microsoft.com/fwlink/?LinkId=619627

    Vulnerabilities in XML Core Services Could Allow Information Disclosure (3080129)
    http://go.microsoft.com/fwlink/?LinkId=619680

    Vulnerability in Mount Manager Could Allow Elevation of Privilege (3082487)
    http://go.microsoft.com/fwlink/?LinkId=619646

    Vulnerability in System Center Operations Manager Could Allow Elevation of Privilege (3075158
    http://go.microsoft.com/fwlink/?LinkId=616872

    Vulnerability in UDDI Services Could Allow Elevation of Privilege (3082459)
    http://go.microsoft.com/fwlink/?LinkId=619633

    Unsafe Command Line Parameter Passing Could Allow Information Disclosure (3082458
    http://go.microsoft.com/fwlink/?LinkId=619632

    Vulnerability in WebDAV Could Allow Information Disclosure (3076949)
    http://go.microsoft.com/fwlink/?LinkId=619647

    Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3060716)
    http://go.microsoft.com/fwlink/?LinkId=619649

    Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3086251)
    http://go.microsoft.com/fwlink/?LinkId=620204

    Moderate (0)
    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  30. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin MS15-093 - Critical

    Security Update for Internet Explorer (3088903)
    Published: August 18, 2015
    Version:1.0

    [Executive Summary]
    This security update resolves a vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
    This security update is rated Critical for Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8 Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8 Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see theAffected Softwaresection.
    The security update addresses the vulnerability by modifying how Internet Explorer handles objects in memory.
    For more information about the vulnerability, see theVulnerability Informationsection.
    Microsoft Knowledge Base Article 3088903.
     
  31. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for September 8, 2015
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: »www.microsoft.com/techne ··· security and »www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    »technet.microsoft.com/li ··· ms15-sep

    Critical (5)

    Microsoft Security Bulletin MS15-094
    Cumulative Security Update for Internet Explorer 3089548
    »technet.microsoft.com/li ··· ms15-094

    Microsoft Security Bulletin MS15-095
    Cumulative Security Update for Microsoft Edge (3089665)
    »technet.microsoft.com/li ··· ms15-095

    Microsoft Security Bulletin MS15-097
    Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3089656)
    »technet.microsoft.com/li ··· ms15-097

    Microsoft Security Bulletin MS15-098
    Vulnerabilities in Windows Journal Could Allow Remote Code Execution (3089669)
    »technet.microsoft.com/li ··· ms15-098

    Microsoft Security Bulletin MS15-099
    Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3089664)
    »technet.microsoft.com/li ··· ms15-099

    Important (7)

    Microsoft Security Bulletin MS15-096
    Vulnerability in Active Directory Service Could Allow Denial of Service (3072595)
    »technet.microsoft.com/li ··· ms15-096

    Microsoft Security Bulletin MS15-100
    Vulnerability in Windows Media Center Could Allow Remote Code Execution 3087918
    »technet.microsoft.com/li ··· ms15-100

    Microsoft Security Bulletin MS15-101
    Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3089662)
    »technet.microsoft.com/li ··· ms15-101

    Microsoft Security Bulletin MS15-102
    Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege (3089657)
    »technet.microsoft.com/li ··· ms15-102

    Microsoft Security Bulletin MS15-103
    Vulnerabilities in Microsoft Exchange Server Could Allow Information Disclosure (3089250)
    »technet.microsoft.com/li ··· ms15-103

    Microsoft Security Bulletin MS15-104
    Vulnerabilities in Skype for Business Server and Lync Server Could Allow Elevation of Privilege (3089952)
    »technet.microsoft.com/li ··· ms15-104

    Microsoft Security Bulletin MS15-105
    Vulnerability in Windows Hyper-V Could Allow Security Feature Bypass (3091287)
    »technet.microsoft.com/li ··· ms15-105

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact Product Support Services in the United States at 1-866-PCSafety 1-866-727-2338. International customers should contact their local subsidiary.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA.
    --
     
  32. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for October 13 2015

    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today
    Microsoft released the following Security Bulletin(s).
    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.
    Bulletin Summary:
    https://technet.microsoft.com/en-us/library/security/ms15-oct.aspx

    Critical (3)
    Cumulative Security Update for Internet Explorer (3096441)
    http://go.microsoft.com/fwlink/?LinkId=625089
    Security Update for JScript and VBScript to Address Remote Code Execution (3089659)
    http://go.microsoft.com/fwlink/?LinkId=623633
    Security Update for Windows Shell to Address Remote Code Execution (3096443)
    http://go.microsoft.com/fwlink/?LinkId=625078

    Important (3)
    Cumulative Security Update for Microsoft Edge 3096448
    http://go.microsoft.com/fwlink/?LinkId=625091
    Security Updates for Microsoft Office to Address Remote Code Execution (3096440)
    http://go.microsoft.com/fwlink/?LinkId=625092
    Security Update for Windows Kernel to Address Elevation of Privilege (3096447)
    http://go.microsoft.com/fwlink/?LinkId=625080

    Moderate (0)
    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  33. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for November 10 2015
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).
    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.
    Bulletin Summary:
    »technet.microsoft.com/li ··· ms15-nov

    Critical (4)
    Microsoft Security Bulletin MS15-112

    Cumulative Security Update for Internet Explorer (3104517)
    »technet.microsoft.com/li ··· ms15-112
    Microsoft Security Bulletin MS15-113
    Cumulative Security Update for Microsoft Edge (3104519)
    »technet.microsoft.com/li ··· ms15-113
    Microsoft Security Bulletin MS15-114
    Security Update for Windows Journal to Address Remote Code Execution (3100213)
    »technet.microsoft.com/li ··· ms15-114
    Microsoft Security Bulletin MS15-115
    Security Update for Microsoft Windows to Address Remote Code Execution (3105864)
    »technet.microsoft.com/li ··· ms15-115

    Important [8]
    Microsoft Security Bulletin MS15-116

    Security Update for Microsoft Office to Address Remote Code Execution (3104540)
    »technet.microsoft.com/li ··· ms15-116
    Microsoft Security Bulletin MS15-117
    Security Update for NDIS to Address Elevation of Privilege (3101722)
    »technet.microsoft.com/li ··· ms15-117
    Microsoft Security Bulletin MS15-118
    Security Update for .NET Framework to Address Elevation of Privilege (3104507)
    »technet.microsoft.com/li ··· ms15-118
    Microsoft Security Bulletin MS15-119
    Security Update for Winsock to Address Elevation of Privilege (3104521)
    »technet.microsoft.com/li ··· ms15-119
    Microsoft Security Bulletin MS15-120
    Security Update for IPSec to Address Denial of Service (3102939)
    »technet.microsoft.com/li ··· ms15-120
    Microsoft Security Bulletin MS15-121
    Security Update for Schannel to Address Spoofing (3081320)
    »technet.microsoft.com/li ··· ms15-121
    Microsoft Security Bulletin MS15-122
    Security Update for Kerberos to Address Security Feature Bypass (3105256)
    »technet.microsoft.com/li ··· ms15-122
    Microsoft Security Bulletin MS15-123
    Security Update for Skype for Business and Microsoft Lync to Address Information Disclosure (3105872)
    »technet.microsoft.com/li ··· ms15-123

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  34. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for December 8 2015

    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).


    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.


    Bulletin Summary:
    https://technet.microsoft.com/en-us/library/security/ms15-dec.aspx

    Critical [8]

    Cumulative Security Update for Internet Explorer (3116180)
    http://go.microsoft.com/fwlink/?LinkId=699422
    Cumulative Security Update for Microsoft Edge (3116184)
    http://go.microsoft.com/fwlink/?LinkId=699426
    Cumulative Security Update for JScript and VBScript to Address Remote Code Execution (3116178
    http://go.microsoft.com/fwlink/?LinkId=699421
    Security Update for Microsoft Windows DNS to Address Remote Code Execution (3100465)
    http://go.microsoft.com/fwlink/?LinkId=699414
    Security Update for Microsoft Graphics Component to Address Remote Code Execution (3104503)
    http://go.microsoft.com/fwlink/?LinkId=690559
    Security Update for Silverlight to Address Remote Code Execution (3106614)
    http://go.microsoft.com/fwlink/?LinkId=691214
    Security Update for Microsoft Uniscribe to Address Remote Code Execution (3108670)
    http://go.microsoft.com/fwlink/?LinkId=699420
    Security Update for Microsoft Office to Address Remote Code Execution (3116111)
    http://go.microsoft.com/fwlink/?LinkId=699410


    Important [4]

    Security Update for Microsoft Windows to Address Remote Code Execution (3116162)
    http://go.microsoft.com/fwlink/?LinkId=699415
    Security Update for Windows PGM to Address Elevation of Privilege (3116130)
    http://go.microsoft.com/fwlink/?LinkId=699413
    Security Update for Windows Media Center to Address Remote Code Execution (3108669)
    http://go.microsoft.com/fwlink/?LinkId=699419
    Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075)
    http://go.microsoft.com/fwlink/?LinkId=708239

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  35. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer and Microsoft Edge
    - Originally published: September 21, 2012
    - https://technet.microsoft.com/library/security/2755801
    - Reason for Revision: V52.0 (December 29, 2015): Added the
    3132372 update to the Current Update section.
     
  36. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for January 12, 2016
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: »www.microsoft.com/techne ··· security and »www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    »technet.microsoft.com/li ··· ms16-jan

    Critical (6)

    Microsoft Security Bulletin MS16-001
    Cumulative Security Update for Internet Explorer (3124903)
    »technet.microsoft.com/li ··· ms16-001

    Microsoft Security Bulletin MS16-002
    Cumulative Security Update for Microsoft Edge (3124904)
    »technet.microsoft.com/li ··· ms16-002

    Microsoft Security Bulletin MS16-003
    Cumulative Security Update for JScript and VBScript to Address Remote Code Execution (3125540)
    »technet.microsoft.com/li ··· ms16-003

    Microsoft Security Bulletin MS16-004
    Security Update for Microsoft Office to Address Remote Code Execution (3124585)
    »technet.microsoft.com/li ··· ms16-004

    Microsoft Security Bulletin MS16-005
    Security Update for Windows Kernel-Mode Drivers to Address Remote Code Execution (3124584)
    »technet.microsoft.com/li ··· ms16-005

    Microsoft Security Bulletin MS16-006
    Security Update for Silverlight to Address Remote Code Execution (3126036)
    »technet.microsoft.com/li ··· ms16-006

    Important (3)

    Microsoft Security Bulletin MS16-007
    Security Update for Microsoft Windows to Address Remote Code Execution (3124901)
    »technet.microsoft.com/li ··· ms16-007

    Microsoft Security Bulletin MS16-008
    Security Update for Windows Kernel to Address Elevation of Privilege (3124605)
    »technet.microsoft.com/li ··· ms16-008

    Microsoft Security Bulletin MS16-010
    Security Update in Microsoft Exchange Server to Address Spoofing (3124557)
    »technet.microsoft.com/li ··· ms16-010

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact: For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
     
  37. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin Minor Revisions Issued: January 27, 2016
    Summary

    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-106
    * MS16-007
    * MS15-OCT

    Bulletin Information:

    MS15-106

    - Title: Cumulative Security Update for Internet Explorer
    (3096441)
    - »technet.microsoft.com/li ··· 106.aspx
    - Reason for Revision: V2.1 (January 27, 2016): Bulletin revised
    to add CVE-2015-6184. This is an informational change only.
    - Originally posted: October 13, 2015
    - Updated: January 27, 2016
    - Version: 2.1

    MS16-007

    - Title: Security Update for Microsoft Windows to Address Remote
    Code Execution (3124901)
    - »technet.microsoft.com/li ··· 007.aspx
    - Reason for Revision: V1.1 (January 27, 2016): 1) Added an Update
    FAQ to explain that only certain versions of aepic.dll are affected
    by CVE-2016-0018; therefore, some customers will not be offered update
    3121461. 2) Added an Update FAQ to explain why some customers are not
    being offered update 3109560. These are informational change only.
    Customers who have already successfully installed the updates do not
    need to take any further action.
    - Originally posted: January 12, 2016
    - Updated: January 27, 2016
    - Version: 1.1

    MS15-OCT

    - Title: Microsoft Security Bulletin Summary for October 2015
    - »technet.microsoft.com/li ··· oct.aspx
    - Reason for Revision: V2.1 (January 27, 2016) For MS15-106,
    Bulletin Summary revised to add CVE-2015-6184. This is an
    informational change only.
    - Originally posted: October 13, 2015
    - Updated: January 27, 2016
    - Version: 2.1
     
  38. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for Febuary 9 2016
    Note: There may be latency issues due to replication, if the page does not display keep refreshing
    Today Microsoft released the following Security Bulletin(s).
    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    https://technet.microsoft.com/en-us/library/security/ms16-Feb

    Critical (6 )
    Cumulative Security Update for Internet Explorer (3134220)
    http://go.microsoft.com/fwlink/?LinkId=722212
    Cumulative Security Update for Microsoft Edge (3134225)
    http://go.microsoft.com/fwlink/?LinkId=722213
    Security Update for Microsoft Windows PDF Library to Address Remote Code Execution (3138938
    http://go.microsoft.com/fwlink/?LinkId=623622
    Security Update for Windows Journal to Address Remote Code Execution (3134811)
    http://go.microsoft.com/fwlink/?LinkId=722340
    Security Update for Microsoft Office to Address Remote Code Execution (3134226)
    http://go.microsoft.com/fwlink/?LinkId=722214
    Security Update for Adobe Flash Player (3135782)
    http://go.microsoft.com/fwlink/?LinkId=723603

    Important [7 ]
    Security Update for Microsoft Windows to Address Remote Code Execution (3134228
    http://go.microsoft.com/fwlink/?LinkId=722215
    Security Update for WebDAV to Address Elevation of Privilege (3136041)
    http://go.microsoft.com/fwlink/?LinkId=722536
    Security Update for Remote Desktop Display Driver to Address Elevation of Privilege (3134700)
    http://go.microsoft.com/fwlink/?LinkId=722326
    Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3136082)
    http://go.microsoft.com/fwlink/?LinkId=722617
    Security Update for .NET Framework to Address Denial of Service (3137893)
    http://go.microsoft.com/fwlink/?LinkId=718008
    Security Update for Active Directory Federation Services to Address Denial of Service (3134222)
    http://go.microsoft.com/fwlink/?LinkId=722534
    Security Update for NPS RADIUS Server to Address Denial of Service (3133043)
    http://go.microsoft.com/fwlink/?LinkId=722535

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.


    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
    Last edited: Feb 9, 2016
  39. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for March 8, 2016
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: »www.microsoft.com/techne ··· security and »www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    »technet.microsoft.com/li ··· ms16-mar

    Critical (5)

    Microsoft Security Bulletin MS16-023
    Cumulative Security Update for Internet Explorer (3142015)
    »technet.microsoft.com/li ··· ms16-023

    Microsoft Security Bulletin MS16-024
    Cumulative Security Update for Microsoft Edge (3142019)
    »technet.microsoft.com/li ··· ms16-024

    Microsoft Security Bulletin MS16-026
    Security Update for Graphic Fonts to Address Remote Code Execution (3143148
    »technet.microsoft.com/li ··· ms16-026

    Microsoft Security Bulletin MS16-027
    Security Update for Windows Media to Address Remote Code Execution (3143146)
    »technet.microsoft.com/li ··· ms16-027

    Microsoft Security Bulletin MS16-028
    Security Update for Microsoft Windows PDF Library to Address Remote Code Execution (3143081)
    »technet.microsoft.com/li ··· ms16-028

    Important {8}

    Microsoft Security Bulletin MS16-025
    Security Update for Windows Library Loading to Address Remote Code Execution (3140709)
    »technet.microsoft.com/li ··· ms16-025

    Microsoft Security Bulletin MS16-029
    Security Update for Microsoft Office to Address Remote Code Execution (3141806)
    »technet.microsoft.com/li ··· ms16-029

    Microsoft Security Bulletin MS16-030
    Security Update for Windows OLE to Address Remote Code Execution (3143136)
    »technet.microsoft.com/li ··· ms16-030

    Microsoft Security Bulletin MS16-031
    Security Update for Microsoft Windows to Address Elevation of Privilege (3140410)
    »technet.microsoft.com/li ··· ms16-031

    Microsoft Security Bulletin MS16-032
    Security Update for Secondary Logon to Address Elevation of Privilege (3143141)
    »technet.microsoft.com/li ··· ms16-032

    Microsoft Security Bulletin MS16-033
    Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege (3143142)
    »technet.microsoft.com/li ··· ms16-033

    Microsoft Security Bulletin MS16-034
    Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3143145)
    »technet.microsoft.com/li ··· ms16-034

    Microsoft Security Bulletin MS16-035
    Security Update for .NET Framework to Address Security Feature Bypass (3141780)
    »technet.microsoft.com/li ··· ms16-035


    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  40. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for APRIL 12, 2016
    Note:
    There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: http://www.microsoft.com/technet/security and http://www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the Microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    https://technet.microsoft.com/en-us/library/security/ms16-Apr


    Critical (6)
    Cumulative Security Update for Internet Explorer (3148531)
    https://technet.microsoft.com/library/security/MS16-037

    Cumulative Security Update for Microsoft Edge (3148532)
    https://technet.microsoft.com/library/security/MS16-038

    Security Update for Microsoft Graphics Component (3148522)
    https://technet.microsoft.com/library/security/MS16-039

    Security Update for Microsoft XML Core Services (3148541)
    https://technet.microsoft.com/library/security/MS16-040

    Security Update for Microsoft Office (3148775)
    https://technet.microsoft.com/library/security/MS16-042

    Security Update for Adobe Flash Player (3154132)
    https://technet.microsoft.com/library/security/MS16-050


    Important (7)
    Security Update for .NET Framework (3148789)

    https://technet.microsoft.com/library/security/MS16-041

    Security Update for Windows OLE (3146706)
    https://technet.microsoft.com/library/security/MS16-044

    Security Update for Windows Hyper-V (3143118
    https://technet.microsoft.com/library/security/MS16-045

    Security Update for Secondary Logon (3148538
    https://technet.microsoft.com/library/security/MS16-046

    Security Update for SAM and LSAD Remote Protocols (3148527)
    https://technet.microsoft.com/library/security/MS16-047

    Security Update for CSRSS (3148528
    https://technet.microsoft.com/library/security/MS16-048

    Security Update for HTTP.sys (3148795)
    https://technet.microsoft.com/library/security/MS16-049

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  41. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for May 10, 2016
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: »www.microsoft.com/techne ··· security and »www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    »technet.microsoft.com/li ··· ms16-may

    Critical (8

    Microsoft Security Bulletin MS16-051
    Cumulative Security Update for Internet Explorer (3155533)
    »technet.microsoft.com/li ··· ms16-051

    Microsoft Security Bulletin MS16-052
    Cumulative Security Update for Microsoft Edge (3155538
    »technet.microsoft.com/li ··· ms16-052

    Microsoft Security Bulletin MS16-053
    Cumulative Security Update for JScript and VBScript (3156764)
    »technet.microsoft.com/li ··· ms16-053

    Microsoft Security Bulletin MS16-054
    Security Update for Microsoft Office (3155544)
    »technet.microsoft.com/li ··· ms16-054

    Microsoft Security Bulletin MS16-055
    Security Update for Microsoft Graphics Component (3156754)
    »technet.microsoft.com/li ··· ms16-055

    Microsoft Security Bulletin MS16-056
    Security Update for Windows Journal (3156761)
    »technet.microsoft.com/li ··· ms16-056

    Microsoft Security Bulletin MS16-057
    Security Update for Windows Shell (3156987)
    »technet.microsoft.com/li ··· ms16-057

    Microsoft Security Bulletin MS16-064
    Security Update for Adobe Flash Player (3157993)
    »technet.microsoft.com/li ··· ms16-064

    Important (8

    Microsoft Security Bulletin MS16-058
    Security Update for Windows IIS (3141083)
    »technet.microsoft.com/li ··· ms16-058

    Microsoft Security Bulletin MS16-059
    Security Update for Windows Media Center (3150220)
    »technet.microsoft.com/li ··· ms16-059

    Microsoft Security Bulletin MS16-060
    Security Update for Windows Kernel (3154846)
    »technet.microsoft.com/li ··· ms16-060

    Microsoft Security Bulletin MS16-061
    Security Update for Microsoft RPC (3155520)
    »technet.microsoft.com/li ··· ms16-061

    Microsoft Security Bulletin MS16-062
    Security Update for Windows Kernel-Mode Drivers (3158222)
    »technet.microsoft.com/li ··· ms16-062

    Microsoft Security Bulletin MS16-065
    Security Update for .NET Framework (3156757)
    »technet.microsoft.com/li ··· ms16-065

    Microsoft Security Bulletin MS16-066
    Security Update for Virtual Secure Mode (3155451)
    »technet.microsoft.com/li ··· ms16-066

    Microsoft Security Bulletin MS16-067
    Security Update for Volume Manager Driver (3155784)
    »technet.microsoft.com/li ··· ms16-067

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact: For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
     
  42. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for June 14, 2016

    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).
    Note: https://technet.microsoft.com/en-us/security/default and https://technet.microsoft.com/en-us/security/dn440717 are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.



    Bulletin Summary:
    https://technet.microsoft.com/en-us/library/security/ms16-jun



    Critical (5)
    Microsoft Security Bulletin MS16-063 - Critical
    Cumulative Security Update for Internet Explorer (3163649)

    https://technet.microsoft.com/library/security/MS16-063

    Microsoft Security Bulletin MS16-068 - Critical
    Cumulative Security Update for Microsoft Edge (3163656)

    https://technet.microsoft.com/library/security/MS16-068

    Microsoft Security Bulletin MS16-069 - Critical
    Cumulative Security Update for JScript and VBScript (3163640)

    https://technet.microsoft.com/library/security/MS16-069

    Microsoft Security Bulletin MS16-070 - Critical
    Security Update for Microsoft Office (3163610)

    https://technet.microsoft.com/library/security/MS16-070

    Microsoft Security Bulletin MS16-071 - Critical
    Security Update for Microsoft Windows DNS Server (3164065)

    https://technet.microsoft.com/library/security/MS16-071




    Important (11)
    Microsoft Security Bulletin MS16-072 - Important
    Security Update for Group Policy (3163622)

    https://technet.microsoft.com/library/security/MS16-072

    Microsoft Security Bulletin MS16-073 - Important
    Security Update for Windows Kernel-Mode Drivers 3164028

    https://technet.microsoft.com/library/security/MS16-073

    Microsoft Security Bulletin MS16-074 - Important
    Security Update for Microsoft Graphics Component (3164036)

    https://technet.microsoft.com/library/security/MS16-074

    Microsoft Security Bulletin MS16-075 - Important
    Security Update for Windows SMB Server 3164038

    https://technet.microsoft.com/library/security/MS16-075

    Microsoft Security Bulletin MS16-076 - Important
    Security Update for Netlogon (3167691)

    https://technet.microsoft.com/library/security/MS16-076

    Microsoft Security Bulletin MS16-077 - Important
    Security Update for WPAD (3165191)

    https://technet.microsoft.com/library/security/MS16-077

    Microsoft Security Bulletin MS16-078 - Important
    Security Update for Windows Diagnostic Hub (3165479)

    https://technet.microsoft.com/library/security/MS16-078

    Microsoft Security Bulletin MS16-079 - Important
    Security Update for Microsoft Exchange Server (3160339)

    https://technet.microsoft.com/library/security/MS16-079

    Microsoft Security Bulletin MS16-080 - Important
    Security Update for Microsoft Windows PDF (3164302)

    https://technet.microsoft.com/library/security/MS16-080

    Microsoft Security Bulletin MS16-081 - Important
    Security Update for Active Directory (3160352)

    https://technet.microsoft.com/library/security/MS16-081

    Microsoft Security Bulletin MS16-082 - Important
    Security Update for Microsoft Windows Search Component (3165270)

    https://technet.microsoft.com/library/security/MS16-082




    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact: For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
     
  43. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for July 12, 2016
    Note: There may be latency issues due to replication, if the page does not display keep refreshing


    Today Microsoft released the following Security Bulletin(s).

    Note: https://technet.microsoft.com/en-us/security/default and https://technet.microsoft.com/en-us/security/dn440717 are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.
    Bulletin Summary:



    Bulletin Summary:
    »technet.microsoft.com/li ··· ms16-jul

    Critical (6)

    Microsoft Security Bulletin MS16-084
    Cumulative Security Update for Internet Explorer (3169991)
    »technet.microsoft.com/li ··· ms16-084

    Microsoft Security Bulletin MS16-085
    Cumulative Security Update for Microsoft Edge (3169999)
    »technet.microsoft.com/li ··· ms16-085

    Microsoft Security Bulletin MS16-086
    Cumulative Security Update for JScript and VBScript (3169996)
    »technet.microsoft.com/li ··· ms16-086

    Microsoft Security Bulletin MS16-087
    Security Update for Windows Print Spooler Components (3170005)
    »technet.microsoft.com/li ··· ms16-087

    Microsoft Security Bulletin MS16-088
    Security Update for Microsoft Office (3170008
    »technet.microsoft.com/li ··· ms16-088

    Microsoft Security Bulletin MS16-093
    Security Update for Adobe Flash Player (3174060)
    »technet.microsoft.com/li ··· ms16-093



    Important (5)

    Microsoft Security Bulletin MS16-089
    Security Update for Windows Secure Kernel Mode (3170050)
    »technet.microsoft.com/li ··· ms16-089

    Microsoft Security Bulletin MS16-090
    Security Update for Windows Kernel-Mode Drivers (3171481)
    »technet.microsoft.com/li ··· ms16-090

    Microsoft Security Bulletin MS16-091
    Security Update for .NET Framework (3170048
    »technet.microsoft.com/li ··· ms16-091

    Microsoft Security Bulletin MS16-092
    Security Update for Windows Kernel (3171910)
    »technet.microsoft.com/li ··· ms16-092

    Microsoft Security Bulletin MS16-094
    Security Update for Secure Boot (3177404)
    »technet.microsoft.com/li ··· ms16-094



    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact: For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
     
  44. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for August 9 2016

    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).
    Note: »technet.microsoft.com/en ··· /default and »technet.microsoft.com/en ··· dn440717 are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    »technet.microsoft.com/en ··· ms16-aug


    Critical (5)
    Cumulative Security Update for Internet Explorer (3177356)
    »go.microsoft.com/fwlink/ ··· d=821136

    Cumulative Security Update for Microsoft Edge 3177358 }
    »go.microsoft.com/fwlink/ ··· d=821137

    Security Update for Microsoft Graphics Component (3177393)
    »go.microsoft.com/fwlink/ ··· d=821146

    Security Update for Microsoft Office (3177451)
    »go.microsoft.com/fwlink/ ··· d=821165

    Security Update for Microsoft Windows PDF Library (3182248}
    »go.microsoft.com/fwlink/ ··· d=823207



    important(4)
    Security Update for Windows Kernel-Mode Drivers (3178466)
    »go.microsoft.com/fwlink/ ··· d=821582

    Security Update for Secure Boot (3179577)
    »go.microsoft.com/fwlink/ ··· d=822552

    Security Update for Windows Authentication Methods (3178465)
    »go.microsoft.com/fwlink/ ··· d=821576

    Security Update for ActiveSyncProvider
    (3182332)
    »go.microsoft.com/fwlink/ ··· d=823241


    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact: For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
     
  45. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for September 13, 2016
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: »technet.microsoft.com/en ··· /default and »technet.microsoft.com/en ··· dn440717 are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    »technet.microsoft.com/li ··· ms16-sep

    Critical (7)

    Microsoft Security Bulletin MS16-104
    Cumulative Security Update for Internet Explorer (3183038
    »technet.microsoft.com/li ··· ms16-104

    Microsoft Security Bulletin MS16-105
    Cumulative Security Update for Microsoft Edge (3183043)
    »technet.microsoft.com/li ··· ms16-105

    Microsoft Security Bulletin MS16-106
    Security Update for Microsoft Graphics Component (3185848
    »technet.microsoft.com/li ··· ms16-106

    Microsoft Security Bulletin MS16-107
    Security Update for Microsoft Office (3185852)
    »technet.microsoft.com/li ··· ms16-107

    Microsoft Security Bulletin MS16-108
    Security Update for Microsoft Exchange Server (3185883)
    »technet.microsoft.com/li ··· ms16-108

    Microsoft Security Bulletin MS16-116
    Security Update in OLE Automation for VBScript Scripting Engine (3188724)
    »technet.microsoft.com/li ··· ms16-116

    Microsoft Security Bulletin MS16-0117
    Security Update for Adobe Flash Player (3188128
    »technet.microsoft.com/li ··· ms16-117

    Important (7)

    Microsoft Security Bulletin MS16-109
    Security Update for Silverlight (3182373)
    »technet.microsoft.com/li ··· ms16-109

    Microsoft Security Bulletin MS16-110
    Security Update for Windows (3178467)
    »technet.microsoft.com/li ··· ms16-110

    Microsoft Security Bulletin MS16-111
    Security Update for Windows Kernel (3186973)
    »technet.microsoft.com/li ··· ms16-111

    Microsoft Security Bulletin MS16-112
    Security Update for Windows Lock Screen (3178469)
    »technet.microsoft.com/li ··· ms16-112

    Microsoft Security Bulletin MS16-113
    Security Update for Windows Secure Kernel Mode (3185876)
    »technet.microsoft.com/li ··· ms16-113

    Microsoft Security Bulletin MS16-114
    Security Update for SMBv1 Server (3185879)
    »technet.microsoft.com/li ··· ms16-114

    Microsoft Security Bulletin MS16-115
    Security Update for Microsoft Windows PDF Library (3188733)
    »technet.microsoft.com/li ··· ms16-115

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact: For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
     
  46. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for October 11 2016
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).
    Note: http://www.microsoft.com/technet/security and http://www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.
    Bulletin Summary:
    https://technet.microsoft.com/en-us/library/security/ms16-oct

    Critical (5
    Cumulative Security Update for Internet Explorer (3192887)

    http://go.microsoft.com/fwlink/?LinkId=827591

    Cumulative Security Update for Microsoft Edge (3192890)
    http://go.microsoft.com/fwlink/?LinkId=827592

    Security Update for Microsoft Graphics Component (3192884)
    http://go.microsoft.com/fwlink/?LinkId=827590

    Security Update for Microsoft Video Control (3195360)
    http://go.microsoft.com/fwlink/?LinkId=829051

    Security Update for Adobe Flash Player (3194343)
    http://go.microsoft.com/fwlink/?LinkId=829053

    Important (4)
    Security Update for Microsoft Office (3194063)

    http://go.microsoft.com/fwlink/?LinkId=828158

    Security Update for Windows Kernel-Mode Drivers (3192892)
    http://go.microsoft.com/fwlink/?LinkId=827595

    Security Update for Windows Registry (3193227)

    http://go.microsoft.com/fwlink/?LinkId=827821

    Security Update for Diagnostics Hub (3193229)
    http://go.microsoft.com/fwlink/?LinkId=827822

    Moderate (1)
    Security Update for Microsoft Internet Messaging API (3196067)

    http://go.microsoft.com/fwlink/?LinkId=829052

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
     
  47. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    ********************************************************************
    Microsoft Security Bulletin Summary for October 2016
    Issued: October 27, 2016
    ********************************************************************
    This is a notification of an out-of-band security bulletin that was
    added to the October Security Bulletin Summary on October 27, 2016.
    The full version of the Microsoft Security Bulletin Summary for
    October 2016 can be found at
    <https://technet.microsoft.com/library/security/ms16-oct>.
    Critical Security Bulletin (added to summary on October 27)
    ========================================================
    MS16-128
    - Affected Software:
    - Windows 8.1 for 32-bit Systems:
    - Adobe Flash Player
    - Windows 8.1 for x64-based Systems:
    - Adobe Flash Player
    - Windows Server 2012:
    - Adobe Flash Player
    (Windows Server 2012 Server Core installation not affected)
    - Windows Server 2012 R2:
    - Adobe Flash Player
    (Windows Server 2012 R2 Server Core installation not affected)
    - Windows RT 8.1:
    - Adobe Flash Player
    - Windows 10 for 32-bit Systems:
    - Adobe Flash Player
    - Windows 10 for x64-based Systems:
    - Adobe Flash Player
    - Windows 10 Version 1511 for 32-bit Systems:
    - Adobe Flash Player
    - Windows 10 Version 1511 for x64-based Systems:
    - Adobe Flash Player
    - Windows 10 Version 1607 for 32-bit Systems:
    - Adobe Flash Player
    - Windows 10 Version 1607 for x64-based Systems:
    - Adobe Flash Player
    - Impact: Remote Code Execution
    - Version Number: 1.0

    https://technet.microsoft.com/en-us/library/security/ms16-128.aspx?f=255&MSPPError=-2147217396
     
    Last edited: Oct 27, 2016
  48. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for November 8 2016

    Note: There may be latency issues due to replication, if the page does not display keep refreshing
    Today Microsoft released the following Security Bulletin(s).

    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    https://technet.microsoft.com/en-us/library/security/ms16-nov

    Critical (6)
    Microsoft Security Bulletin MS16-129
    Cumulative Security Update for Microsoft Edge (3199057)
    »technet.microsoft.com/li ··· ms16-129


    Microsoft Security Bulletin MS16-130
    Security Update for Microsoft Windows (3199172)
    »technet.microsoft.com/li ··· ms16-130



    Microsoft Security Bulletin MS16-131
    Security Update for Microsoft Video Control (3199151)
    »technet.microsoft.com/li ··· ms16-131



    Microsoft Security Bulletin MS16-132
    Security Update for Microsoft Graphics Component (3199120)
    »technet.microsoft.com/li ··· ms16-132



    Microsoft Security Bulletin MS16-141
    Security Update for Adobe Flash Player (3202790)
    »technet.microsoft.com/li ··· ms16-141



    Microsoft Security Bulletin MS16-142
    Cumulative Security Update for Internet Explorer (3198467)
    »technet.microsoft.com/li ··· ms16-142



    Important {8}
    Microsoft Security Bulletin MS16-133
    Security Update for Microsoft Office (3199168
    »technet.microsoft.com/li ··· ms16-133



    Microsoft Security Bulletin MS16-0134
    Security Update for Common Log File System Driver (3193706)
    »technet.microsoft.com/li ··· ms16-134



    Microsoft Security Bulletin MS16-135
    Security Update for Windows Kernel-Mode Drivers (3199135)
    »technet.microsoft.com/li ··· ms16-135



    Microsoft Security Bulletin MS16-136
    Security Update for SQL Server (3199641)
    »technet.microsoft.com/li ··· ms16-136



    Microsoft Security Bulletin MS16-137
    Security Update for Windows Authentication Methods (3199173)
    »technet.microsoft.com/li ··· ms16-137



    Microsoft Security Bulletin MS16-138
    Security Update to Microsoft Virtual Hard Disk Driver (3199647)
    »technet.microsoft.com/li ··· ms16-138



    Microsoft Security Bulletin MS16-139
    Security Update for Windows Kernel (3199720)
    »technet.microsoft.com/li ··· ms16-139



    Microsoft Security Bulletin MS16-140
    Security Update for Boot Manager (3193479)
    »technet.microsoft.com/li ··· ms16-140



    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool

    Find out if you are missing important Microsoft product updates by using MBSA
     
  49. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for December 13 2016





    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).


    Note: https://technet.microsoft.com/en-us/security/default.aspx and https://www.microsoft.com/en-us/security/default.aspx are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.





    Bulletin Summary:
    https://technet.microsoft.com/en-us/library/security/ms16-dec




    Critical (6 )
    Cumulative Security Update for Internet Explorer (3204059)
    https://go.microsoft.com/fwlink/?linkid=834441


    Cumulative Security Update for Microsoft Edge (3204062)
    https://go.microsoft.com/fwlink/?linkid=834442


    Security Update for Microsoft Graphics Component (3204066)
    https://go.microsoft.com/fwlink/?linkid=834444


    Security Update for Microsoft Uniscribe (3204063)
    https://go.microsoft.com/fwlink/?linkid=834947


    Security Update for Microsoft Office (3204068
    https://go.microsoft.com/fwlink/?linkid=834445


    Security Update for Adobe Flash Player (3209498
    https://go.microsoft.com/fwlink/?linkid=834443




    Important (6)
    Security Update for Microsoft Windows (3205655)
    https://go.microsoft.com/fwlink/?linkid=834964


    Security Update for Secure Kernel Mode (3205642)
    https://go.microsoft.com/fwlink/?linkid=834939


    Security Update for Windows Kernel-Mode Drivers (3205651)
    https://go.microsoft.com/fwlink/?linkid=834956


    Security Update for Windows Kernel (3199709)
    https://go.microsoft.com/fwlink/?linkid=834960


    Security Update for Common Log File System Driver (3207328
    https://go.microsoft.com/fwlink/?linkid=835768


    Security Update for .NET Framework (3205640)
    https://go.microsoft.com/fwlink/?linkid=834937



    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA
     
  50. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin(s) for January 10, 2017
    Note: There may be latency issues due to replication, if the page does not display keep refreshing
    Today Microsoft released the following Security Bulletin(s).
    Note: »www.microsoft.com/techne ··· security and »www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    https://technet.microsoft.com/library/security/ms17-jan

    Critical (2)
    Microsoft Security Bulletin MS17-002
    Security Update for Microsoft Office (3214291)
    https://technet.microsoft.com/library/security/ms17-002

    Microsoft Security Bulletin MS17-003
    Security Update for Adobe Flash Player 3214628
    https://technet.microsoft.com/library/security/ms17-003

    Important (2)
    Microsoft Security Bulletin MS17-001
    Security Update for Microsoft Edge (3199709)
    https://technet.microsoft.com/library/security/ms17-001

    Microsoft Security Bulletin MS17-004
    Security Update for Local Security Authority Subsystem Service (3216771)
    https://technet.microsoft.com/library/security/ms17-004

    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact: For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
    Note: Microsoft states that after the January 2017 Update Tuesday release, they will only publish update information to the portal
    https://portal.msrc.microsoft.com/en-us/
    .
     

MajorGeeks.Com Menu

Downloads All In One Tweaks \ Android \ Anti-Malware \ Anti-Virus \ Appearance \ Backup \ Browsers \ CD\DVD\Blu-Ray \ Covert Ops \ Drive Utilities \ Drivers \ Graphics \ Internet Tools \ Multimedia \ Networking \ Office Tools \ PC Games \ System Tools \ Mac/Apple/Ipad Downloads

Other News: Top Downloads \ News (Tech) \ Off Base (Other Websites News) \ Way Off Base (Offbeat Stories and Pics)

Social: Facebook \ YouTube \ Twitter \ Tumblr \ Pintrest \ RSS Feeds