Skip to main content

Microsoft Security Advisory Notification Issued: February 13, 2019


TripleHelix
Moderator
Forum|alt.badge.img+63
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: February 13, 2019
********************************************************************

Security Advisories Released or Updated on February 13, 2019 ===================================================================

* Microsoft Security Advisory ADV990001

- ADV990001 | Latest Servicing Stack Updates
- https://portal.msrc.microsoft.com/en-us/security-guidance/
advisory/ADV990001
- Reason for Revision: In the Security Updates table, corrected
the Servicing Stack Update (SSU) for Windows 10 Version 1809
for x64-based Systems to 4470788. This is an informational
change only.
- Originally posted: November 13, 2018
- Updated: February 13, 2019
- Version: 5.1


* Microsoft Security Advisory ADV190003

- ADV190003 | February 2019 Adobe Flash Security Update
- https://portal.msrc.microsoft.com/en-us/security-guidance/
advisory/ADV190003
- Reason for Revision: The following updates have been made:
1. Corrected the bulletin number and link to the Adobe Security
Bulletin addressed in this advisory. The correct number and link
are: Adobe Security Bulletin APSB19-06 (https://helpx.adobe.com/
security/products/flash-player/apsb19-06.html). 2. In the Security
Updates table, corrected the Impact to "Information Disclosure"
and the Severity to "Important". These are informational changes
only.
- Originally posted: February 12, 2019
- Updated: February 13, 2019
- Version: 1.1


* Microsoft Security Advisory ADV190006

- ADV190006 | Guidance to mitigate unconstrained delegation
vulnerabilities
- https://portal.msrc.microsoft.com/en-us/security-guidance/
advisory/ADV190006
- Reason for Revision: In FAQ 4, the PowerShell command has
been corrected to: Get-AdTrust -filter {TGTDelegation -eq $false}.
This is an informational change only.
- Originally posted: February 12, 2019
- Updated: February 12, 2019
- Version: 1.1


* Microsoft Security Advisory ADV190007

- ADV190007 | Guidance for "PrivExchange" Elevation of Privilege
Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance/
advisory/ADV190007
- Reason for Revision: The following updates have been made:
1. Added a link to the Exchange blog in the FAQ. 2. Added links
to the Security Updates that were released on February 12, 2019.
Customers are encouraged to install the updates if they are
running an affected version of the Exchange Server.
- Originally posted: February 5, 2019
- Updated: February 13, 2019
- Version: 2.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

3 replies

Ssherjj
Moderator
Forum|alt.badge.img+62
  • Moderator
  • 21952 replies
  • February 14, 2019
Hey it isn't patch Tuesday 😁

Thank you Daniel as always!

Jasper_The_Rasper
Moderator
Forum|alt.badge.img+54
That is what I thought @Ssherjj

Ssherjj
Moderator
Forum|alt.badge.img+62
  • Moderator
  • 21952 replies
  • February 14, 2019
Stupid phone auto corrects.. I edited my post! Bawwww