Microsoft Security Update Releases/Revisionen Mai 2019

Windows UpdateIm Mai 2019 hat Microsoft Security Update Releases für den 14. und 21. Mai 2019 veröffentlicht. Hier sind die relevanten Informationen.


Anzeige

***************************************************************************
Title: Microsoft Security Update Releases
Issued: May 21, 2019
***************************************************************************

Summary
=======

The following CVEs have undergone a major revision increment:

* CVE-2019-0733
* CVE-2019-0820
* CVE-2019-0980
* CVE-2019-0981

 
Revision Information:
=====================

CVE-2019-0733
– Version: 2.0
– Reason for Revision: Revised the Security Updates table to include PowerShell Core
   6.1 and 6.2 because they are affected by CVE-2019-0733. See
   https://github.com/PowerShell/Announcements/issues/18 for more information.
– Originally posted: May 14, 2019
– Updated: May 21, 2019
– Aggregate CVE Severity Rating: Important

CVE-2019-0820
– Version: 2.0
– Reason for Revision: Revised the Security Updates table to include PowerShell Core
   6.1 and 6.2 because they are affected by CVE-2019-0820. See
   https://github.com/PowerShell/Announcements/issues/15 for more information.
– Originally posted: May 14, 2019
– Updated: May 21, 2019
– Aggregate CVE Severity Rating: Important

CVE-2019-0980
– Version: 2.0
– Reason for Revision: Revised the Security Updates table to include PowerShell Core
   6.1 and 6.2 because they are affected by CVE-2019-0980. See
   https://github.com/PowerShell/Announcements/issues/16 for more information.
– Originally posted: May 14, 2019
– Updated: May 21, 2019
– Aggregate CVE Severity Rating: Important


Anzeige

CVE-2019-0981
– Version: 2.0
– Reason for Revision: Revised the Security Updates table to include PowerShell Core
   6.1 and 6.2 because they are affected by CVE-2019-0981. See
   https://github.com/PowerShell/Announcements/issues/17 for more information.
– Originally posted: May 14, 2019
– Updated: May 21, 2019
– Aggregate CVE Severity Rating: Important

***************************************************************************
Title: Microsoft Security Update Releases
Issued: May 14, 2019
***************************************************************************

Summary
=======

The following CVE has undergone a major revision increment:

* CVE-2019-0683

Revision Information:
=====================

CVE-2019-0683
– Version: 2.0
– Reason for Revision: On May 14, 2019, Microsoft released security updates for all
   versions of Microsoft Windows to introduce a new trust flag to add a new safe default
   configuration for CVE-2018-0683, the CVE that addresses the issue described in
   ADV190006. For more information please see 4490425.
– Originally posted: March 12, 2019
– Updated: May 14, 2019
– Aggregate CVE Severity Rating: Important

***************************************************************************
Title: Microsoft Security Advisory Notification
Issued: May 14, 2019
***************************************************************************

Security Advisories Released or Updated on May 14, 2019
============================================================

* Microsoft Security Advisory ADV990001

– ADV990001 | Latest Servicing Stack Updates
–  ADV990001
– Reason for Revision: A Servicing Stack Update has been released for Windows 10
   version 1507, Windows 10 version 1607, Windows Server 2016, Windows 10 version
   1703, Windows 10 version 1709, Windows Server, version 1709, Windows 10 version
   1803, Windows Server, version 1803, Windows 10 version 1809, Windows Server 2019,
   Windows 10 version 1809 and Windows Server, version 1809. See the FAQ section for
   more information.
– Originally posted: November 13, 2018
– Updated: May 14, 2019
– Version: 8.0

* Microsoft Security Advisory ADV190012

– ADV190012 | May 2019 Adobe Flash Security Update
ADV190012
– Reason for Revision: Information published.
– Originally posted: May 14, 2019
– Updated: N/A
– Version: 1.0

* Microsoft Security Advisory ADV190013

– ADV190013 | Microsoft Guidance to mitigate Microarchitectural Data Sampling
   vulnerabilities
ADV190013
– Reason for Revision: Information published.
– Originally posted: May 14, 2018
– Updated: N/A
– Version: 1.0

* Microsoft Security Advisory ADV190006

– ADV190006 | Guidance to mitigate unconstrained delegation vulnerabilities
ADV190006
– Reason for Revision: On May 14, 2019, Microsoft released security updates to
   introduce a new trust flag to add a new safe default configuration for
   CVE-2018-0683, the CVE that addresses the issue described in this vulnerability.
   For more information please see https://support.microsoft.com/en-us/help/4490425/
   See CVE-2019-0863 for links to download the updates.
– Originally posted: February 12, 2019
– Updated: May 14, 2019
– Version: 1.3

* Microsoft Security Advisory ADV190009

– ADV190009 | SHA-2 Code Sign Support Advisory
ADV190009
– Reason for Revision: Microsoft is announcing the availability of the support
   SHA-2 code sign support for Windows Server 2008 Service Pack 2.
– Originally posted: March 12, 2019
– Updated: May 14, 2019
– Version: 2.0


Cookies blockieren entzieht uns die Finanzierung: Cookie-Einstellungen

Dieser Beitrag wurde unter Update abgelegt und mit verschlagwortet. Setze ein Lesezeichen auf den Permalink.

Eine Antwort zu Microsoft Security Update Releases/Revisionen Mai 2019

  1. RUTZ-AhA sagt:

    Günter, deine Klasse Arbeit verdient große Anerkennung und ebensolchen Respekt :-)

    Auf deinem Blog findet Jeder Orientierung, Hilfe und Rat. Einfach großartig!!!

Schreibe einen Kommentar

Deine E-Mail-Adresse wird nicht veröffentlicht. Erforderliche Felder sind mit * markiert

Hinweis: Bitte beachtet die Regeln zum Kommentieren im Blog (Erstkommentare und Verlinktes landet in der Moderation, gebe ich alle paar Stunden frei, SEO-Posts/SPAM lösche ich rigoros). Kommentare abseits des Themas bitte unter Diskussion.