Section One BBS

Welcome, Guest.


Subject: Microsoft Security Update Releases Date: Tue May 31 2022 07:28 pm
From: Lord Time To: All

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

*******************************************************************************
*******
Title: Microsoft Security Update Releases
Issued: May 31, 2022 **********************************************************
****************************

Summary
=======

The following CVE has undergone a revision increment. =========================
===========================================================

* CVE-2022-30190 

 - CVE-2022-30190 | Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
   Execution Vulnerability
 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30190
 - Version: 1.0
 - Reason for Revision: Information published.
 - Originally posted: May 30, 2022
 - Updated: N/A
 - Aggregate CVE Severity Rating: Important



The following Chrome CVEs have been released on May 31, 2022. =================
===================================================================

* CVE-2022-26905
* CVE-2022-30127
* CVE-2022-30128


 - CVE-2022-26905 | Microsoft Edge (Chromium-based) Spoofing Vulnerability
 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26905
 - Reason for Revision: Information published.
 - Originally posted: May 31, 2022
 - Updated: N/A
 - Aggregate CVE Severity Rating: Low

 - CVE-2022-30127 | Microsoft Edge (Chromium-based) Elevation of Privilege
   Vulnerability
 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30127
 - Reason for Revision: Information published.
 - Originally posted: May 31, 2022
 - Updated: N/A
 - Aggregate CVE Severity Rating: Moderate

 - CVE-2022-30128 | Microsoft Edge (Chromium-based) Elevation of Privilege
   Vulnerability
 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30128
 - Reason for Revision: Information published.
 - Originally posted: May 31, 2022
 - Updated: N/A
 - Aggregate CVE Severity Rating: Moderate

 
The following CVEs were assigned by Chrome. Microsoft Edge 
(Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please
see 
Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more
information.

See  https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-
cves-assigned-by-industry-partners/
for more information about third-party CVEs in the Security Update Guide.

* CVE-2022-1853 
* CVE-2022-1854 
* CVE-2022-1855 
* CVE-2022-1856 
* CVE-2022-1857 
* CVE-2022-1858 
* CVE-2022-1859 
* CVE-2022-1862 
* CVE-2022-1863 
* CVE-2022-1864 
* CVE-2022-1865 
* CVE-2022-1867 
* CVE-2022-1868 
* CVE-2022-1869 
* CVE-2022-1870 
* CVE-2022-1871 
* CVE-2022-1872 
* CVE-2022-1873 
* CVE-2022-1874
* CVE-2022-1875 
* CVE-2022-1876

Revision Information:
=====================

 - Version 1.0
 - Reason for Revision: Information published.
 - Originally posted: May 31, 2022


*******************************************************************************
*******
 
Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers: ==================
====================================================================

If you receive an email message that claims to be distributing a Microsoft
security
update, it is a hoax that may contain malware or pointers to malicious websites.
Microsoft does not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all
security 
notifications. However, PGP is not required for reading security notifications,
reading security bulletins, or installing security updates. You can obtain the
MSRC
public PGP key at <https://technet.microsoft.com/security/dn753714>.

*******************************************************************************
*******
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS"
WITHOUT 
WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR
IMPLIED, 
INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY
DAMAGES 
WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF
BUSINESS 
PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE
BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR
CONSEQUENTIAL 
OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. **************
************************************************************************
Microsoft respects your privacy. Please read our online Privacy Statement at
<http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security notification alerts
by 
email from Microsoft and its family of companies please visit the following
website 
to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or any mandatory
service communications that are considered part of certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more
user-friendly and flexible system for delivering Microsoft Technical Security
Notifications. Upcoming information about how you can sign up for and receive
these 
Technical Security Notifications will be coming soon.

If you would prefer not to receive future technical security 
notification alerts by email from Microsoft and its family of 
companies please visit the following website to unsubscribe: 

https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ock0wxd%2BQQVyI4A
S0Lwi9pzwyjuB0WDK8cmOp%2FhEtls%3D&K=baf43efd-46bf-46ed-9231-2b90a539f8e2&CMID=n
ull&D=637896195413199218&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
-----BEGIN PGP SIGNATURE-----
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=Tjpz
-----END PGP SIGNATURE-----

If you would prefer not to receive future technical security 
notification alerts by email from Microsoft and its family of 
companies please visit the following website to unsubscribe: 

https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ock0wxd%2BQQVyI4A
S0Lwi9pzwyjuB0WDK8cmOp%2FhEtls%3D&K=baf43efd-46bf-46ed-9231-2b90a539f8e2&CMID=n
ull&D=637896195413199218&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
---
 ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games

Previous Message       Next Message