-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
**************************************************************************************
Title: Microsoft Security Advisory Notification
Issued: April 14, 2020
**************************************************************************************
Security Advisories Released or Updated on April 14, 2020 ======================================================================================
* Microsoft Security Advisory ADV200002
- ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
- Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
(Chromium-based). Please see the table for more information.
- Originally posted: January 28, 2020
- Updated: April 13, 2020
- Version: 8.0
* Microsoft Security Advisory ADV200006
- ADV200006 | Type 1 Font Parsing Remote Code Execution Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200006
- Reason for Revision: Updated first FAQ to state that CVE-2020-1020 has now been
issued to address this vulnerability. This is an informational change only.
- Originally posted: March 23, 2019
- Updated: April 14, 2020
- Version: 2.0
* Microsoft Security Advisory ADV990001
- ADV990001 | Latest Servicing Stack Updates
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
- Reason for Revision: Servicing Stack Update has been released for Windows Server
2008, Windows Server 2008 (Server Core installation); Windows 7, Windows Server
2008 R2, and Windows Server 2008 R2 (Server Core installation); Windows 10 version
1607, Windows Server 2016; Windows 10 version 1809, Windows Server 2019; Windows
10 version 1903 and Windows Server, version 1903 (Server Core installation); and
Windows 10 version 1909 and Windows Server, version 1909 (Server Core installation).
See the FAQ section for more information.
- Originally posted: November 13, 2018
- Updated: April 14, 2020
- Version: 21.0
======================================================================================
Other Information
=================
Recognize and avoid fraudulent email to Microsoft customers:
======================================================================================
If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites.
Microsoft does not distribute security updates via email.